All the vulnerabilites related to vmware - vma
var-200909-0782
Vulnerability from variot
Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories. Samba is prone to a vulnerability that may allow attackers to bypass certain security restrictions. Successful exploits may allow attackers to gain access to resources that aren't supposed to be shared. Versions prior to Samba 3.4.2, 3.3.8, 3.2.15, and 3.0.37 are vulnerable. NOTE: This issue was previously covered in BID 36349 (Apple Mac OS X 2009-005 Multiple Security Vulnerabilities), but has been assigned its own record to better document it. Mac OS X is the operating system used by the Apple family of machines. This allows local users to partly disclose the content of arbitrary files by specifying the file as credentials file and attempting to mount a samba share (CVE-2009-2948).
A reply to an oplock break notification which samba doesn't expect could lead to the service getting stuck in an infinite loop.
A lack of error handling in case no home diretory was configured/specified for the user could lead to file disclosure.
For the oldstable distribution (etch), this problem will be fixed soon.
For the testing distribution (squeeze), this problem will be fixed soon.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.dsc Size/MD5 checksum: 1830 7cc3718e19bbad5aa7099889c6c503a5 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5.orig.tar.gz Size/MD5 checksum: 50276407 0f7539e09803ae60a2912e70adf1c747 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.diff.gz Size/MD5 checksum: 235342 836141a1924843383cc385e544c933e5
Architecture independent packages:
http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.2.5-4lenny7_all.deb Size/MD5 checksum: 7952438 630b57065388404b8a9fe3e9e111dc47 http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.2.5-4lenny7_all.deb Size/MD5 checksum: 6252326 cded2ecbaa3fd39bd215dbb4ec666d4c
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1945142 a6804ba408657cc4c89c80b0d6e4b8a4 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1078442 0bedbb5cdb5ca36f52d2e1d1a6015804 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 3273896 082fdadedaf0234b97a8aefc1ef62d8a http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 2572542 ed15d1a7aa9c065986a8e896d63479e2 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 4830106 58ed5cd28d4c43d07195d013cf25553f http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1461944 71adea7a3b47b65f8df4f3dc5efc4422 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 81488 d521efbda414cf6d4a588873442eb987 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 5730522 cca571adc80b833e7d9c45d5dd7fa103 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 637762 b526ea1ed9ca51d132a7685ec8320eea http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 1333234 36e35a3c252fabcfd2ec0ba8407323ca http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 3736262 9dc1a726efda21fa112ef2641c9b1f6a http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_alpha.deb Size/MD5 checksum: 6953202 b3e8de8b127bcd1f5dda4db61ed44b20
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 3274278 b732915df239ea1a9fff196250d6d383 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1493684 460ed93756df58adfa57870d06c9aaff http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 627686 70379a8e6ce3b5d6de6af6b895d30619 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 3728204 ac7fb1f7d07628d0452d10e62b2d661d http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1083940 5ca50cf6abd792b51e501f846f782231 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 5646144 09130baf353097710d6df8a6586875d7 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1953358 e7c3f85d21b94e62baf0bc5849d8a7ed http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 80522 507bc24d176289793eadd28f4623e331 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1358910 6ec7ccedec85f92e175b99c6abfb76ba http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 1995586 be70b626e522a6d10947717cc4dad784 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 7007462 b3a959d7475adb2d8aefc1d590690744 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_amd64.deb Size/MD5 checksum: 4775388 b2adb39f3d76b691a747126efd40452a
arm architecture (ARM)
http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 561128 0d9cc7d736f2ac3af0037fb0538885bb http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 2398710 a2a88432efcb034fad0cfc36130938f6 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 6177100 b465429510298d684d16f33d977ec1c3 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 3353238 d7e4a1fb9ecb639471baa485dc629653 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 79216 da72ebd5740459cd44c6d5735883f203 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 4267492 62425ac8d76f5879b900622026883d94 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 1315868 8b3019c57cfeeb28509ca96f7d0358fa http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 972222 1197d9bb33cfb181d99f03102b751cbf http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 5041464 6db94424b23399cf83de0ae1968efba0 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 1203924 f8a743cc5f4afb87f8b9cb883252c6f2 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 1817072 72fddd524748b9e9206c135e81c698dc http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_arm.deb Size/MD5 checksum: 2892294 b43b907010b9373ec7957a570d9a80ec
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 2910452 fd7f3ad0731784dccdc5b3b467513469 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 6214560 94dff8a518547e92fb165c02dae9baec http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 5070850 b4a9ac34be34928672ce800c899ac042 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 981922 ae00524832d05f9aa8c06686c9e4e461 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 1323868 be4570e7c8720bf0c756b4eac3cd3fe0 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 3372252 012baecc35e1becc8a07d81adc262d65 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 4294422 0c6add94f7e453817388fa9e529b82bd http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 2424800 db72d33ac4229f163053c1f4ea18480e http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 78816 d0ac45bb3404ac4fa9972bf47ec91cac http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 1823568 48f417418296b035f611572d4504ffbd http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 1210432 d58cf1719fc208e76cec7c28cb594da7 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_armel.deb Size/MD5 checksum: 564066 43f4da7801d6e972fae31ce287ded998
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 2067740 1f3465310bfa420ca5d3dca47fb61876 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 6687014 bd2920b6f871c5cfc573454993b99bd3 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 4653108 91139f0c545ded0f434912e577cc655b http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 1375386 2f9657458e85625ffa4f762df7ca9a87 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 80862 32248cce30e50a58171439955e8c1b31 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 5501106 2c9166906405f03cb05d509b871ee48b http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 3177446 f061d9d8f7e5276ff6f6bf98ecea456e http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 631654 1dd17d4d9edc8fc60707db89643a8aea http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 3610032 ea72fc29881895beab6c09e20dce4eb9 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 1046340 b118ec013c5588b8baaea5d1b0e920a8 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 2229186 b1f09642dd40089211dbaa22d9e234fd http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_hppa.deb Size/MD5 checksum: 1412786 3ffb5d639b595a3af2d1661439f7559d
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 984354 610ff7af9bdec786dc66dfc71e6d906d http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 2930762 16cc9438cc5a7bac68f842aaff01cb44 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 6302570 8508f2837d10ed9e791690764c887482 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 2081416 a97abc97a1ccbebc475cf94ab984fac0 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 561714 b61348ec0f3adb19990550cab9b7e40b http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 3405124 904fba778279f57af680c3a25d316c89 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 4295250 e783fb6625c27e5d4dbdf0b5072345db http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 78984 0a4c138021591e75544c95a70a79f5e4 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 5067188 9b7a2c22ef8ebab7db2da88e77d61607 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 1825116 d70821ed19cb8118f76529c844c967de http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 1199768 f33cfc38a35e53f9a278279d10cb9296 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_i386.deb Size/MD5 checksum: 1349920 a34c0d26610af3d6a5e8c0c9e35f6acf
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 4386438 ec0ed107b01d00462e6a4dd9fa914a6f http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 5832230 d73c656dac14065b3a1f13201510eb20 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1724092 9b5c69cdc6911c755a8e6b12d048d1ba http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 84004 bc0fe8f98f03b5d665810cb5ade516e9 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 752072 c462e06b2ff50d6abbc6fa5ba6c14dba http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1561116 91986263af0fd80f2a8d220e626ea4e9 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 8294752 bfea15cf71e6f3503e8601b7b7a51ff4 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1939328 a3d3f802ed54267a93a61eed49d48b7e http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 2400926 961af2d58aeff2eb54b6316b56b0d71b http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 1280080 63385632efbd6d173e452b75ac295e7d http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 6933470 666a61b68183f3afc017cb3658d25049 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_ia64.deb Size/MD5 checksum: 3915410 a7ae5b73317aff391dbfffe447ee8958
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 2507514 c8d996cba28f6d76d187774f844b01aa http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 4203042 d48c2d45cd762dc2bad73ca9c089d3c9 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 572688 4c689c9090845e6784d96eafdd1d1dd5 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 1205342 92c7d350a6958c60b719dc1bca25e23c http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 3238756 9c2d7e67ffcb7f6f9010e2a4cf3e5e16 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 942044 b994c97405ec4963b68189a0ba00067b http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 4998666 1648dd4cfec7bc14cbd41320b44fbb16 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 2809438 f4ad77583575756d14629fd98c8166f5 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 79288 10a8cdeed703948d1dd5e836897558f1 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 2182258 5183531629f1c99dd71f253832bab233 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 5840974 cb82df1024f5c10770ac98afe89e48a3 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mips.deb Size/MD5 checksum: 1093592 8e55a6342da60f19c3c95a55a1d90164
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 2128338 f27eefe417a4831ed071ee2a34949e47 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 569280 584e1b162cb0452b814d34aa618d9b85 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 79204 69f192c04fa40eb5e2fc37c1cdb1b0ac http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 5801134 d3791aacacfcadd4caf909dd9b62fe31 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 1081720 b19e32963b224825b1f6335e28bc6d6b http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 2792976 e3d2772a8cf2274a26190043d0c9694a http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 2387806 e5f53727f8ccdca5bfb82efbd5601c7e http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 4967334 3dfdbd6e944b31808bb38bbe3ee3fe35 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 1196484 bc9d17cd36558e526efd2e3870f2b0e4 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 3219234 d4615fd079aecae1ed4753c4449aea75 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 4177874 10909deb34148f33c2a92ecb6cfd8c72 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mipsel.deb Size/MD5 checksum: 936880 1e742c0aa5a77a995fa174a9b02913c4
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 2988566 40620c503ca952eeeb73bde777a14435 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 6294542 feab7c9b74b13b06b6977d637623c728 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 2079372 4886a2d8d7664280dae64605c891996b http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 1712666 75b337ef8fb0e52f71cf2e9b18faa1d4 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 3423452 da023922a04344c534ee88e0e0292900 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 5187664 0ddd64379049fadd254da0045e04d307 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 595048 b08157624bc5ebe37b5a2c343649bb83 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 1333642 98613e2a5c876333295cc0aab31ad250 http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 989426 e1b15a1a53be2bd09010c1dd0eeddcf8 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 1239864 1aafcfc867e23a3b84f58e29f5a4b163 http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 4403350 c2b90fc3fb94dcd324f9da7a38a7c878 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_powerpc.deb Size/MD5 checksum: 80476 3ac690ddd20c773e1437d21572c37a2e
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 2061206 694599e2dae140a04c53be168ebbf163 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1389672 25b0b8754be83bae0984de459f7cf319 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 641924 989f56ac5c323f74b34512dcf48412a0 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1935682 032e63baf547b194e2af89da342be617 http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1258028 5884f69e4c3fc4567c8f2392b4cae88d http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 4740858 01348d4fe49f9f8b07eb98b77a447c4d http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 1056846 85573ee68987c713bf2abf1c676bcd6a http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 6706474 c2cd5c961d23f7ec513b2cb0efa469a8 http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 5647644 c123e43888dace888b100f4d61cef627 http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 80832 c96484d5c2588fb90a23df5869463554 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 3204582 0254ff9259bae547b7d8673124473e19 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_s390.deb Size/MD5 checksum: 3650302 0716bdcda1c0b080e30fbc2b4af03e6b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 1202198 76ec9e4b183e72139b216321ef0dbc6f http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 975366 ce9edebb6cdbbfce4ed44dc376960d3a http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 4322338 398acf0f34e81b674ec8cf4149bf4534 http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 2924672 52a6813bc6e557daa5f2ec523942ebcc http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 5116574 63e4f4faadf3223fdd904e546aab6a22 http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 3372416 73b1333d568d87529e8d3072ebd4c509 http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 581590 2dcac90d984a7b08083be093befa1472 http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 1303976 731b1a1f9a65e1ec887c0fbdfcc867d3 http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 1996180 13724133b88e237853164fedd89c356b http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 79152 1ffe88781e928339aa16c594f9f224f0 http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 6172106 37c0d2de6d73127751cf1670ee468944 http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_sparc.deb Size/MD5 checksum: 2020578 f161d329079cb0df6cbc30ed97191e15
These files will probably be moved into the stable distribution on its next update. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0006 Synopsis: ESX Service Console updates for samba and acpid Issue date: 2010-04-01 Updated on: 2010-04-01 (initial release of advisory) CVE numbers: CVE-2009-2906, CVE-2009-1888, CVE-2009-2813, CVE-2009-2948, CVE-2009-0798
- Summary
ESX Service Console updates for samba and acpid packages.
- Relevant releases
VMware ESX 4.0.0 without patch ESX400-201003405-SG, ESX400-201003403-SG Notes:
Effective May 2010, VMware's patch and update release program during Extended Support will be continued with the condition that all subsequent patch and update releases will be based on the latest baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1, ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section "End of Product Availability FAQs" at http://www.vmware.com/support/policies/lifecycle/vi/faq.html for details.
Extended support for ESX 2.5.5 ends on 2010-06-15. Users should plan to upgrade to at least ESX 3.0.3 Update 1 and preferably to the newest release available.
Extended support for ESX 3.0.3 ends on 2011-12-10. Users should plan to upgrade to at least ESX 3.5 Update 5 and preferably to the newest release available.
- Problem Description
a. Service Console update for samba to 3.0.33-3.15.el5_4.1
This update changes the samba packages to
samba-client-3.0.33-3.15.el5_4.1 and
samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for
security issues that were first fixed in
samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813
and CVE-2009-2948 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201003405-SG
ESX 3.5 ESX patch pending
ESX 3.0.3 ESX patch pending
ESX 2.5.5 ESX patch pending
vMA 4.0 RHEL5 patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. Service Console update for acpid to1.0.4-9.el5_4.2
This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2.
This version includes the fix for a security issue that was first
fixed in acpid-1.0.4-7.el5_4.1.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-0798 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201003403-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 patch pending
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX 4.0
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-195-20100324-069 238/ESX400-201003001.zip md5sum: c7c0f287d5728289fe2903be48d8d501 sha1sum: d90badd89247ccc96a02001b6d697bf39fad9e7c http://kb.vmware.com/kb/1019833
Note: ESX400-201003001 contains the following security bulletins ESX400-201003403-SG, and ESX400-201003405-SG
To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle ESX400-201003403.zip -b ESX400-201003405-SG update
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0798
- Change log
2010-04-01 VMSA-2010-0006 Initial security advisory after release of bulletins for ESX 4.0 on 2010-04-01.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8
wj8DBQFLtPVKS2KysvBH1xkRAr7QAJ9fmOGXceihgXteCto/P0/N4FOYpQCeNU+6 9mPchO6g2qdEqzK4oDoGbl8= =focv -----END PGP SIGNATURE----- .
Release Date: 2010-01-27 Last Updated: 2010-01-27
Potential Security Impact: Remote unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running HP CIFS Server (Samba). The vulnerability could be exploited to gain remote unauthorized access.
References: CVE-2009-2813
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP CIFS Server vA.02.03.04 and vA.02.04 running on HP-UX B.11.11, B.11.23, or B.11.31.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-2813 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve this vulnerabilities.
HP CIFS Server (Samba) vA.02.04.01 for HP-UX B.11.11, B.11.23, B.11.31
HP CIFS Server (Samba) vA.02.03.05 for HP-UX B.11.11, B.11.23, B.11.31
The updates are available for download from http://www.hp.com/go/softwaredepot/
MANUAL ACTIONS: Yes - Update Install vA.02.04.01 or subsequent or vA.02.03.05 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security
Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a
specific HP-UX system. It can also download patches and create a depot automatically. For more information
see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 ============= CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-MAN CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.04.01 or subsequent
HP-UX B.11.11 HP-UX B.11.23 ============= CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL action: install revision A.02.03.05 or subsequent
HP-UX B.11.31
CIFS-Server.CIFS-ADMIN CIFS-Server.CIFS-DOC CIFS-Server.CIFS-LIB CIFS-Server.CIFS-RUN CIFS-Server.CIFS-UTIL CIFS-CFSM.CFSM-KRN CIFS-CFSM.CFSM-RUN action: install revision A.02.03.05 or subsequent
END AFFECTED VERSIONS
HISTORY Version: 1 (rev.1) - 27 January 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. =========================================================== Ubuntu Security Notice USN-839-1 October 01, 2009 samba vulnerabilities CVE-2009-1886, CVE-2009-1888, CVE-2009-2813, CVE-2009-2906, CVE-2009-2948 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: samba 3.0.22-1ubuntu3.9 smbfs 3.0.22-1ubuntu3.9
Ubuntu 8.04 LTS: samba 3.0.28a-1ubuntu4.9 smbfs 3.0.28a-1ubuntu4.9
Ubuntu 8.10: samba 2:3.2.3-1ubuntu3.6 smbclient 2:3.2.3-1ubuntu3.6 smbfs 2:3.2.3-1ubuntu3.6
Ubuntu 9.04: samba 2:3.3.2-1ubuntu3.2 smbfs 2:3.3.2-1ubuntu3.2
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
J. An authenticated user could connect to that share name and gain access to the whole filesystem. (CVE-2009-2813)
Tim Prouty discovered that the smbd daemon in Samba incorrectly handled certain unexpected network replies. A remote attacker could send malicious replies to the server and cause smbd to use all available CPU, leading to a denial of service. A local user could exploit this to use or read the contents of unauthorized credential files. (CVE-2009-2948)
Reinhard Nißl discovered that the smbclient utility contained format string vulnerabilities in its file name handling. Because of security features in Ubuntu, exploitation of this vulnerability is limited. If a user or automated system were tricked into processing a specially crafted file name, smbclient could be made to crash, possibly leading to a denial of service. This only affected Ubuntu 8.10. (CVE-2009-1886)
Jeremy Allison discovered that the smbd daemon in Samba incorrectly handled permissions to modify access control lists when dos filemode is enabled. This only affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-1886)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.diff.gz
Size/MD5: 161616 0ad9aaba168245042d1489fdcdd5dc42
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.dsc
Size/MD5: 1203 e54ed933c8b093c77b7aecaccc1650ab
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.tar.gz
Size/MD5: 17542657 5c39505af17cf5caf3d6ed8bab135036
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.22-1ubuntu3.9_all.deb
Size/MD5: 6594720 714f26b307bf9c1d81392ef89dd57420
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1ubuntu3.9_all.deb
Size/MD5: 6902292 116d5fcbf539e39460c4de1a03a2e5f1
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 427020 eac8d7f26dbbe0a51eb6dd2089d5318f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 112902 78153d8ae792d0dad9913142ac80f304
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 798804 51db5cb3445e03ce20bc01df763626f0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 5974858 2984a44edeff38950c8b117ee5dfc50d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 2415334 5a7e0073ee7714fa816d528ec7015e98
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 11893670 e9a72bdd6da691c06755694781c28cf0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 3405114 c3db6785e7e379912107194b85a6c4c0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 4042974 5b6d291f233ea349113f188c8b602922
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 450162 973bba455c72ac8f68c5266f4f6962c5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 833738 7a32896e5bbbed676eb7d670b7b5c913
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_amd64.deb
Size/MD5: 1931042 3da6192d4e7d101613c5af8b3d29cddf
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 366694 f14155bac141ad7f941ba03e393c5270
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 112902 967c4537a0883400f4ee836d32b1acea
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 683712 002366bd9b55bd6a9e5b01482a03e532
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 5068740 85a5168913d149757470d9604a132b8c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 2078578 5eb6ccc70dc94c0f04879d46d047b52e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 9811828 e6daf862bdf89a5b2ae0e10b6ec7d46b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 2852250 ce15a3ffa8bb74c1668e2e84af25f395
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 3353974 b359d873da6d8f2fbefb017c56a90d69
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 380190 25564c8fcbe3748d89352c3889224a38
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 711802 a3ea954b28c3b650e2a48672d6944205
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_i386.deb
Size/MD5: 1609834 7b3072248ab3b89584205aa234ccf555
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 410852 ef7fe6cfe269a839e44f3cf538d4ae38
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 112916 90aeed1dcdfc40442543b79b4c960027
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 777048 32b63354cd4ea69407f715a690f51856
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 5693046 1903d9ec97fc80bf7ec844f0840b41ed
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 2359372 18c86a2b1c6ab25a370c2cdbd6661ead
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 11903932 d04b1ea8aee57ae0df5c29756c2c3b5a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 3334618 7667bd29d3beb55a97e5a3b5577ecd41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 3942780 9d951c0722867033b8281e1866fcba24
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 443270 b7f93c04656c39aa3dcbafc53ce0fa05
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 814458 10be46698881dd3c2cbc9a55a34d214d
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_powerpc.deb
Size/MD5: 1873756 4d919e6bf376e316a6195bfe5aae1a97
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 389762 dcc58f618c5dc2199ff041aeedd71d98
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 112918 27c0500abe2141de9472fc5dcb379a97
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 730528 fd413b1753a90c741cdbf767cf4c6a4b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 5427026 af95ac20b0047a3fd4c640d8536b950a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 2145644 843c984664f3e644252ea6cdfddcb7d4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 9723658 2639550c026db54b4bc5686e896dd510
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 2993030 8260ac9ace47cc8767b6935c2b3ef5ec
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 3508094 5c0ac997e1d96052f31b24fd1188a26f
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 400114 c4cef7889ece3a02aa7b59dd56b7a544
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 737168 42111d78eb3502791890f93c18d9b3bf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_sparc.deb
Size/MD5: 1691634 30bf9470299d7414a3874c2a8adae78d
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.diff.gz
Size/MD5: 231391 7e2af7f7d745cc77c330ee843679d8ca
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.dsc
Size/MD5: 1586 2e4a432be1d531c58d1c120ffcd3a19c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.tar.gz
Size/MD5: 18172643 59754cb0c19da6e65c42d0a163c5885a
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.28a-1ubuntu4.9_all.deb
Size/MD5: 6622338 9380d43f5191a37cb32bcbab1bad7ae6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1ubuntu4.9_all.deb
Size/MD5: 7009210 cc331f7f2efb8e800bbb8762b37e25e0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 520546 b4b1240a3ff4d40a83f78a07c443c0f3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 1292542 3bb97eca27dadd4722adb044a40adee5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 967892 bc14c1047fbf66c1925e0c882ba92ee7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 3058802 f54479769002e9afe5e91ee46ae5ff41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 20893780 4edd6952575bc8c73d1d36d41ecbb479
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 4194456 879f5a1f38a4fe9578a8a0493d522162
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 5304436 3eb8858a5b14da4623dd48bf10f9fb73
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 430122 fe85b84ec13ae940f9d2768464d709a4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 1048832 f6895c2fa5b41dbd8eba7d88194abf41
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_amd64.deb
Size/MD5: 2473112 74df91dbdde172e3899b100652695a45
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 472252 15042a9ebf034ea53ba563c791763385
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 1201976 727bb81955ba29c4c41bf874c47d14b1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 887392 ff28ffd04701e889014f83c492e8a992
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 2840618 9bd4fdf53cd7b0b0b3bb4b3ec434fef9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 20216796 ced1db63e3cb543459c4cdb7f10a1bdf
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 3840538 2cd8ab43090b315d116894170ec96d66
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 4863560 3898e31536f87d7dde65502d17ce05b6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 397132 250691215f69c151186945b5a55b0b98
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 974478 dd38262a108a87c928dcc50f3389a3a9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_i386.deb
Size/MD5: 2248406 896ce555ed798423eeb88fff50eb8b30
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 463234 08b9ee8f8361646792eb439ae045269b
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 1168374 2e2979e9f98c9b5dd73fb6c2da0911df
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 864522 130273d8f0f9ad49e0c383ef52fd6e1d
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 2779576 c0d8f3966307a5858d880d033603b3f5
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 20585618 d36b13bf28a9a3fc131c0f33b152d47e
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 3756770 eca1116f745d9766285c0d0a74d5b644
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 4734470 762b151daed66156092d163b0f406c20
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 390026 dbee68f037d577cd5439719c7fb92a41
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 951286 38e35eeaf91c45ca56565219149abd99
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_lpia.deb
Size/MD5: 2195544 d64ab228f0342e4d67ec3b5f20216018
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 515832 2ad077d63b6144cf907ab9988baf0139
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 1200004 bf7ae58acb99cc3db2fab99638c95fa9
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 956626 fda0b121c55858f6b66bcacb2b0461f8
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 2990960 bcb29d58590b755074a365c552136c0a
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 21182522 2c0803fafa6fbd40aa3e104ba56bbc0d
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 4126290 ccf21a784b39e047c6dc194755fdca7d
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 5163400 74bd882877f5523cafc680de256290fb
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 431514 959ff71f764937096d6f15a655dfaee6
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 1018106 2b184bd834d898febb1ef227bfd1fb90
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_powerpc.deb
Size/MD5: 2420168 d39a44b7f9f8e154ad1c6a7cd7c47744
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 474682 4e2ebf556bf2aebc6ba6451f28c5b880
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 1264254 0e1762140c135589e5a82bb690bd7770
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 882412 8923f26cae63e096cbc88e036851486f
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 2780260 1538097139e3853e5123c022bb0b0f1c
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 18529580 59a25ca374c053660116dce03011abea
http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 3802920 8fc30eccc623c180c4fc162102867fe1
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 4742870 aa4f92e69ad826b22fa1946e68e987da
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 396682 60fdbb3079527176c177305bb648ca07
http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 948132 18f33ffe44b9d32f4b7cc8d8885b3dc1
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_sparc.deb
Size/MD5: 2217900 bb8577eb34a3226359c58667ec2a9afb
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.diff.gz
Size/MD5: 236931 4f9651b8fc38ae5775cc57b2d987f44e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.dsc
Size/MD5: 1902 f281832cebbef598586013098bd67400
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3.orig.tar.gz
Size/MD5: 23704996 c1630a57ac0ec24bc364c6d11c93ec35
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.2.3-1ubuntu3.6_all.deb
Size/MD5: 6261910 503b40ccc2f657eeb7c25bac480c4bf6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.2.3-1ubuntu3.6_all.deb
Size/MD5: 7955234 412fd71fd346e66011f76a5af0466398
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 639534 bbbfbbead71027d2419fcb27fba42407
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1969252 a01c75db248048dddac69a59a81c7f89
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1370904 0e1727442db6c636569c25822d1fdbf0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 89560 6603c0860d68ad2819d718c6d05ec5d4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 3817612 7784145651faa822dc74d0976a99338c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1994386 6a019c4493229ae31edfea3ee46cb71c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 5805124 d1c605957d71007be0fda1a15694d518
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 4909508 1e5b668561555630f24091af0cd6d4e5
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 7176252 7aa07ad7649a4446681b76847e5f5cb7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1530810 d6ddcc2f344f71c83f61b9ecb7b0c5a7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 1113428 0379fc7d057771de7b437fecfc7966e6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_amd64.deb
Size/MD5: 3351366 ee45f0cb769c6c28f8a347d34d338d7e
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 574924 506af0e56dff7d0fe7ab51ab469c47e6
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1845352 e6ed7ca7f84020e149e808fe64311cf3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1218372 72aec547fa38b0a064bf0e60466fda42
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 88078 ab33ce6e5cefa515a699aca9cdc461e9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 3461470 17ffeb64ecd64f184e97a943c5eb9e6e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 2078640 3c519d38299e6fdbd07f4f4d72aef95c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 5163590 5222f9aea0fdf9a2acc5d95318948284
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 4369460 34806faae06578a1051d568c5cea17f9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 6405268 02e19a3061477a8811d8d25709fe53e4
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1376806 d13a79928b41c7973a1a0c1ba691a722
http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 1007482 eae4a6678ae8130648a5fb572b0c8998
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_i386.deb
Size/MD5: 2977186 b4ee501767e1e5a49741ccbda78425d0
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 554422 ff03551a483e90441db25c4c7692cd95
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 1769968 6ec919b02183c89b9aa80134249e4b52
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 1161338 2516d6d888b98b3bd8a3b6d74a5937a6
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 87506 38b8b5788656a29cb0db8a13cb8b9480
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 3330112 84aac2e247aab6dd9efb162409f0aadc
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 2071010 56f8a2fbd9e80523ef4912c691676adf
http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 4952144 af73024709a58ee64f805f77077d1364
http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 4199086 a1f7386a5d5692d4b1e995ecd8f3bb87
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 6137958 e0a1a5d5aec37facd2c1330cfb56dfd2
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 1318062 bf22cc094c4e89d8770fd845e855a387
http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 969198 83f81cfc7d9ee22b599b505ba3ae3f05
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_lpia.deb
Size/MD5: 2857452 2b48cd916e54e46d5f0452303d3851d3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 607408 559831ff717451c998e29d4eddb3e034
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1731182 bd5a801be1d73c5ac033548987dde264
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1255860 6efaefbeafe04c3103d84f2c105d1872
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 89508 9c3081f940474a1f415678746f6243f6
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 3601302 a0ce49b8f3aab2a28cb22765b063694c
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 2059040 92ad3324c83002e8b9783960ea40a036
http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 5477608 0e38befb17ef64fd0ced6d2643dbf8da
http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 4641844 d31adf2bfafb586243e2faf535953e42
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 6659150 956f64674dd5cb7bb3f8bac62895d24d
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1418796 8df76629fdc1fc014f9abfa1514540cc
http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 1046932 6fdfbbf2b39c0b4962f3831538863e78
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_powerpc.deb
Size/MD5: 3124852 6c04f13595d0573d71cde5987ac264dd
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 593506 b4870d6be6ef7a61ed6c5a2e4aeae16d
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 2008990 878258bf3efa14b921dd567103a80deb
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 1216706 c488460e14273a93f0540c84c3248cee
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 88094 3a6d77a02f0e6acaba23e4b9549e69b8
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 3503522 8ecc0f2c8d5f4cd8e4e0c796ac5722b5
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 2008706 4fff798d96bf44cec97af54ca04db241
http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 5332248 9d183a23e7fd5f7f3994dcb711a37e97
http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 4505892 c62a9e2bc675ce3649466cc130add2fe
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 6450016 54ee993bca2684d4e01b9f6f5a44c85e
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 1372100 5aee6497bb5977e8e307157daba0c230
http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 1020422 bfdb2375fc15aef8e2c9fe3a57c1af02
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_sparc.deb
Size/MD5: 3030996 c0ca89ffac33688bdfe227fe26019fe5
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.diff.gz
Size/MD5: 246744 ae710e82bc844bc0784713c356a65fe0
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.dsc
Size/MD5: 2101 c340588b3010c9b5a7f33001a653ffb7
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2.orig.tar.gz
Size/MD5: 26058163 5c5178ea2c5d9bd5f6569285f2e0e6d7
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.3.2-1ubuntu3.2_all.deb
Size/MD5: 6710652 9d2f3fef5b10b37a00c35671153b3632
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.3.2-1ubuntu3.2_all.deb
Size/MD5: 7994730 28f301eba9f060eea631aff3a1c263c2
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 646652 2d5d4e46c0aea5af01fe5e9c6bbb9b28
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 2163380 c9423c1d10a0c24318882bbf169c824b
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 1508304 23c2a769c2998d346a712858cfff8cf9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 98292 b7c4155820c63d283d503927f9cee94a
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 4467650 c0b7ef8b7211281f0db3949011abbea1
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 36711768 99fd9b5afc6a4323e86e846cb72136b9
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 5071440 dc9efb1ace97ea837b6114f0dade6322
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 9018812 3a5e01312117b39737a09978ba9f9e43
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 1688934 59e11957943a573564aa166d4b018d3c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 3895728 9eb9988344d07744de3eb780b4c42b4a
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 5713268 b9146cd614816390dcae0cc91683221b
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_amd64.deb
Size/MD5: 1542412 0c67889bbb7e28462b2124440ab654ca
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 582222 0219aff733081399d32448732dd96294
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 2032960 750ff75ee3478437edf9e1d19e782e27
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 1347184 3775216596791dc048b765b89abb05b3
http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 96638 d425c4783b30a1c0ad46407cd1f04dc8
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 4060442 34801ccdac63f1bdf9b10b637b1d4f6e
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 34984314 e8551db86917575071e55762d87d3b85
http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 4527948 12e6be455b45d0ce4245ab1105a5f96c
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 8097728 251cc0883c670ee19edf0078a058c852
http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 1521034 e3f8b5995d81ba1f6c968ac32fc0d0be
http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 3481570 a29f9da468b535c2da5e9923010d1d6d
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 5099016 362165caee8cd0bba16258f66c073cc6
http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_i386.deb
Size/MD5: 1400948 84221b1da74bdb5f5787f68de8952355
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 560958 962b835eefa46cc6bde4832d0e88121f
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1952880 f9f1fb19bb809aaa6d3aad7242a4bb72
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1283570 af16ecb6dfd504c40dc56317b34ce9d3
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 95956 a768287e6b93040ef2cb35ec8e7d7d41
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 3904320 fc222ca31831d73c84faa7d1e2490974
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 35290838 396e2a07747efbc6823f6eec6f7edd53
http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 4346314 6297c298aed6f3a4de613d54a1dcf749
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 7754410 c48267678450b0603139bc08e1edbbaf
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1456666 f9b855b88c6a45b04e707a18aa55b9e0
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 3339424 5ce5bd4288830a8300a44b5c52768cf3
http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 4890862 dd221351f63783646d4e4f22d678c055
http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_lpia.deb
Size/MD5: 1346736 d51baf9446d9fd010828a0131c1d3267
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 614320 8da8875e3c2226c83ecc5a40d97b2cb2
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1900044 953213cf62382b4b8b3a45d3f7def0ee
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1382664 7c6ed21ea30b0ebcb0462ceb1c3f8e16
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 98086 c0f91f3844450ae41d6e3b0115f20591
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 4200232 98576bc60ab7737cb5bb547f29e1a5dc
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 35738340 9d638bf8c1ab59847995b9ca2c55d56a
http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 4804652 8a7d4638dac9533316b1f0a020dccd3f
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 8333880 e1b4a75d2ad6a9725584243883312f3e
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1565914 aac094d4e42580986c2056c2256209c5
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 3630424 7b6143e9fa2e47c716023e3f37d92768
http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 5398448 60faa062e6ad2f7276f61efa06bca513
http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_powerpc.deb
Size/MD5: 1436246 32c9c1f616da971f6b149630da05ab30
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 600048 2552f5b27c823718c0862c5b76ca9f63
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 2213024 65ecad7035168477e207bbc5ed1d0c29
http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 1339606 cf15ae0ff3b54429d4f66917b5d406ed
http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 96454 a7c4796444e2146c181a9222c7710970
http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 4080446 b1728440e3d6a92683d620f398b496c1
http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 32778340 0ca389ca9b68bf428c7e94ed23603353
http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 4657980 997f813c1e1da2decb4c84970c72dd77
http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 8060996 ee6756467677a4fc46fab626b8be0396
http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 1512774 2ea893dd60671f3cac6c24fc42db131f
http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 3513456 2d5d634bd732ee034f0d10239bb26944
http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 5250174 fd91190a66a41ab02deb6741b2035559
http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_sparc.deb
Size/MD5: 1395758 225e6ebcb5b001906b5014af4a40c3e3
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Samba Information Disclosure and Denial of Service
SECUNIA ADVISORY ID: SA36893
VERIFY ADVISORY: http://secunia.com/advisories/36893/
DESCRIPTION: Some weaknesses and a vulnerability have been reported in Samba, which can be exploited by malicious, local users to disclose potentially sensitive information, and by malicious users to disclose sensitive information and cause a DoS (Denial of Service).
1) The mount.cifs application does not properly verify if opening a credentials file crosses the privileges of the invoking user. This can be exploited to disclose partial file contents by using the "--verbose" or "-v" option and passing the file as credentials file to mount.cifs.
Successful exploitation requires that mount.cifs is suid root.
2) An infinite loop exists when processing certain SMB requests. This can be exploited to cause a DoS due to CPU consumption by sending a specially crafted request to the Samba server.
Successful exploitation requires that the attacker is authenticated.
3) Samba does not properly handle /etc/passwd entries with empty home directories, which can lead to access to the root file system and all subdirectories.
Successful exploitation requires that an /etc/passwd entry with an empty home directory exists and automated "[homes]" sharing is enabled or a share with the username of the affected entry exists. http://samba.org/samba/download/
Patches are also available: http://www.samba.org/samba/history/security.html
PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Ronald Volgers. 2) The vendor credits Tim Prouty, Isilon and Samba Team 3) The vendor credits J. David Hester, LCG Systems National Institutes of Health
ORIGINAL ADVISORY: 1) http://www.samba.org/samba/security/CVE-2009-2948.html 2) http://www.samba.org/samba/security/CVE-2009-2906.html 3) http://www.samba.org/samba/security/CVE-2009-2813.html
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Additionally for 2009.1 the version upgrade provides many upstream bug fixes such as improved Windows(tm) 7 support.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948 http://www.samba.org/samba/security/CVE-2009-2813.html http://www.samba.org/samba/security/CVE-2009-2906.html http://www.samba.org/samba/security/CVE-2009-2948.html
Updated Packages:
Mandriva Linux 2008.1: 4f552578709de0466d922e8a0759f8be 2008.1/i586/libsmbclient0-3.0.37-0.1mdv2008.1.i586.rpm 9bb222210c3a99989ddb6c3479c8cd6d 2008.1/i586/libsmbclient0-devel-3.0.37-0.1mdv2008.1.i586.rpm cecadda3b37593746894536d2392d5c1 2008.1/i586/libsmbclient0-static-devel-3.0.37-0.1mdv2008.1.i586.rpm 7edfbf4deea7b57e7c7db53c85d62a41 2008.1/i586/mount-cifs-3.0.37-0.1mdv2008.1.i586.rpm 7a4a8d4577893ef1a0b410d1d2a1420e 2008.1/i586/nss_wins-3.0.37-0.1mdv2008.1.i586.rpm 236a200f0fea567b71b2fc6b2ab76d01 2008.1/i586/samba-client-3.0.37-0.1mdv2008.1.i586.rpm 1ab41b7a86e1100ebfc0f8a3f3c7585a 2008.1/i586/samba-common-3.0.37-0.1mdv2008.1.i586.rpm e26405b50094478abf9c8e6f0cecb4d1 2008.1/i586/samba-doc-3.0.37-0.1mdv2008.1.i586.rpm 92c5ee7aa8a23df6f8e63e721d6cd1eb 2008.1/i586/samba-server-3.0.37-0.1mdv2008.1.i586.rpm 4192000a9c943240cc49285172a4365a 2008.1/i586/samba-swat-3.0.37-0.1mdv2008.1.i586.rpm 4979847252345d54d1ca4d57f2eab2f7 2008.1/i586/samba-vscan-icap-3.0.37-0.1mdv2008.1.i586.rpm 47272746a7af49923bd4f7599905a533 2008.1/i586/samba-winbind-3.0.37-0.1mdv2008.1.i586.rpm 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: ced0d1b4aebfc1dcf3640e2d0eb22668 2008.1/x86_64/lib64smbclient0-3.0.37-0.1mdv2008.1.x86_64.rpm 9d4efa92699f9cfa9cb67cbfc8e0bf80 2008.1/x86_64/lib64smbclient0-devel-3.0.37-0.1mdv2008.1.x86_64.rpm b951dd85f7b5520615a8bfa9efa94e15 2008.1/x86_64/lib64smbclient0-static-devel-3.0.37-0.1mdv2008.1.x86_64.rpm c989e22b38dd6190655a6a147d9b4320 2008.1/x86_64/mount-cifs-3.0.37-0.1mdv2008.1.x86_64.rpm 1c5d88beecca4b39e814c865f67d67f1 2008.1/x86_64/nss_wins-3.0.37-0.1mdv2008.1.x86_64.rpm c4c16d39b64ab8a63f9a04af29984cf3 2008.1/x86_64/samba-client-3.0.37-0.1mdv2008.1.x86_64.rpm 1afe4d19ed5ad2409c03399dd23bde51 2008.1/x86_64/samba-common-3.0.37-0.1mdv2008.1.x86_64.rpm 9913781e24af986bbdace14171361726 2008.1/x86_64/samba-doc-3.0.37-0.1mdv2008.1.x86_64.rpm ebe658ed48038b5cce733c78775e2948 2008.1/x86_64/samba-server-3.0.37-0.1mdv2008.1.x86_64.rpm 9db457d2ec2e6694eedc71e65686e075 2008.1/x86_64/samba-swat-3.0.37-0.1mdv2008.1.x86_64.rpm c53a88fc82dd5a7ddc4c33c606a50ce6 2008.1/x86_64/samba-vscan-icap-3.0.37-0.1mdv2008.1.x86_64.rpm f6419abf5f60d68a7f5255a24493ca94 2008.1/x86_64/samba-winbind-3.0.37-0.1mdv2008.1.x86_64.rpm 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm
Mandriva Linux 2009.0: efb050a33295b9425e3ca8fb9ec05fef 2009.0/i586/libnetapi0-3.2.15-0.1mdv2009.0.i586.rpm 846e3afd2bab276430d7cde4fdf03c0e 2009.0/i586/libnetapi-devel-3.2.15-0.1mdv2009.0.i586.rpm b852a65671ff7559ead332fd72bb5c94 2009.0/i586/libsmbclient0-3.2.15-0.1mdv2009.0.i586.rpm 21c04220c90da910f918e302e52666d9 2009.0/i586/libsmbclient0-devel-3.2.15-0.1mdv2009.0.i586.rpm 1e3c49a52489d2acd356cccd04cd56eb 2009.0/i586/libsmbclient0-static-devel-3.2.15-0.1mdv2009.0.i586.rpm 922b7d1fc60659c443a22a5cf9141ea4 2009.0/i586/libsmbsharemodes0-3.2.15-0.1mdv2009.0.i586.rpm a5f28ffcefbc37adfd5004336a2fe6a0 2009.0/i586/libsmbsharemodes-devel-3.2.15-0.1mdv2009.0.i586.rpm 3a2666105db13504afec89f7dd6a67d0 2009.0/i586/libtalloc1-3.2.15-0.1mdv2009.0.i586.rpm ab99aadd26276c8bbc96da52fcd3fb46 2009.0/i586/libtalloc-devel-3.2.15-0.1mdv2009.0.i586.rpm c2bcd60467dc197621a4a8b578ab8d2f 2009.0/i586/libtdb1-3.2.15-0.1mdv2009.0.i586.rpm e47ba9b65282116a881cd8a1d0f5752d 2009.0/i586/libtdb-devel-3.2.15-0.1mdv2009.0.i586.rpm 819c8b8e12043dff6f85f266e1092cf9 2009.0/i586/libwbclient0-3.2.15-0.1mdv2009.0.i586.rpm e21c0cf32e7b3ac82621c4cf20eb8ffc 2009.0/i586/libwbclient-devel-3.2.15-0.1mdv2009.0.i586.rpm ecd74601bbe8661a4424cbf9a24fd9dc 2009.0/i586/mount-cifs-3.2.15-0.1mdv2009.0.i586.rpm 656b6e76ea691407eb02eec624d2111e 2009.0/i586/nss_wins-3.2.15-0.1mdv2009.0.i586.rpm d80dd9a24fcdaf2a96e481a38e68713b 2009.0/i586/samba-client-3.2.15-0.1mdv2009.0.i586.rpm d9065426a3838bd6666db3411392de4a 2009.0/i586/samba-common-3.2.15-0.1mdv2009.0.i586.rpm 7513c3208fab5355ad869e2630861d31 2009.0/i586/samba-doc-3.2.15-0.1mdv2009.0.i586.rpm e208d566b753481fb9615f5f1f5c37be 2009.0/i586/samba-server-3.2.15-0.1mdv2009.0.i586.rpm 31658503f04a3a153b4d65fe62e7f9a5 2009.0/i586/samba-swat-3.2.15-0.1mdv2009.0.i586.rpm 764c09b5bbddf403e41024db390ce4f8 2009.0/i586/samba-winbind-3.2.15-0.1mdv2009.0.i586.rpm 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: ff6635036aaeadf00de68e48ad77c7a4 2009.0/x86_64/lib64netapi0-3.2.15-0.1mdv2009.0.x86_64.rpm 93dbe82080fcc4f3332b4aa90c2ac9b2 2009.0/x86_64/lib64netapi-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 39b9c79e40c41d62c7ca7440fa097039 2009.0/x86_64/lib64smbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm 4cac1729ea43ca02f485e071c5ff0681 2009.0/x86_64/lib64smbclient0-devel-3.2.15-0.1mdv2009.0.x86_64.rpm d0e8589df5efbcf9fcc2f6192af3cb6d 2009.0/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 9156de31384ce156d30d4e9535634e59 2009.0/x86_64/lib64smbsharemodes0-3.2.15-0.1mdv2009.0.x86_64.rpm ce72a170e7af1edc4cdc9121d868999f 2009.0/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdv2009.0.x86_64.rpm a97a5555b1e937f706d500386f90a030 2009.0/x86_64/lib64talloc1-3.2.15-0.1mdv2009.0.x86_64.rpm 431e616754fff2e16a951ea51939e42b 2009.0/x86_64/lib64talloc-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 51c7e0bc2006bceb6149804e18db9335 2009.0/x86_64/lib64tdb1-3.2.15-0.1mdv2009.0.x86_64.rpm 353b8080b16182401577c206d05cd9fb 2009.0/x86_64/lib64tdb-devel-3.2.15-0.1mdv2009.0.x86_64.rpm 301ba572774619cf6b6f6d21c1b22dd8 2009.0/x86_64/lib64wbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm 3003a8b8a48b25bb13e309ba059f54af 2009.0/x86_64/lib64wbclient-devel-3.2.15-0.1mdv2009.0.x86_64.rpm c3c0d95f1da6710dfe86c28b1b977b86 2009.0/x86_64/mount-cifs-3.2.15-0.1mdv2009.0.x86_64.rpm 95ffa0c8fc90b800a012cdfe458fd2f1 2009.0/x86_64/nss_wins-3.2.15-0.1mdv2009.0.x86_64.rpm fbe98a877504a9512dc40335b52fe8f9 2009.0/x86_64/samba-client-3.2.15-0.1mdv2009.0.x86_64.rpm dc8e880521d644a9d1db998c5cb65204 2009.0/x86_64/samba-common-3.2.15-0.1mdv2009.0.x86_64.rpm 66bf7a44a5b4d1c4fc66bf2cca34c40c 2009.0/x86_64/samba-doc-3.2.15-0.1mdv2009.0.x86_64.rpm e69179920eb13e9c4b6b77c9dd23c09b 2009.0/x86_64/samba-server-3.2.15-0.1mdv2009.0.x86_64.rpm f160eb1bb56f3fcf09c3c7d144dadc05 2009.0/x86_64/samba-swat-3.2.15-0.1mdv2009.0.x86_64.rpm c25b1e8ebb3ae619e50114d7161221bc 2009.0/x86_64/samba-winbind-3.2.15-0.1mdv2009.0.x86_64.rpm 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm
Mandriva Linux 2009.1: 16d55726ae18c141c64559bf33155d0e 2009.1/i586/libnetapi0-3.3.8-0.1mdv2009.1.i586.rpm 677c6a78ca9087546767cd152f090b96 2009.1/i586/libnetapi-devel-3.3.8-0.1mdv2009.1.i586.rpm 59ff6473e2f4d60a96edbf00d120170d 2009.1/i586/libsmbclient0-3.3.8-0.1mdv2009.1.i586.rpm 4a9e3207ab02fde3b94c744fbc54761a 2009.1/i586/libsmbclient0-devel-3.3.8-0.1mdv2009.1.i586.rpm f8727f9a406380bf3cc63872029dd32d 2009.1/i586/libsmbclient0-static-devel-3.3.8-0.1mdv2009.1.i586.rpm a7a70efa02ad348fedeb44a640112e14 2009.1/i586/libsmbsharemodes0-3.3.8-0.1mdv2009.1.i586.rpm 44d95965a29b1c6b67e25d804bc12516 2009.1/i586/libsmbsharemodes-devel-3.3.8-0.1mdv2009.1.i586.rpm 81878c3eaa03b9a83478189fec6f7055 2009.1/i586/libwbclient0-3.3.8-0.1mdv2009.1.i586.rpm ba295f2fb6115acf4018077d7a927437 2009.1/i586/libwbclient-devel-3.3.8-0.1mdv2009.1.i586.rpm 9234fc94eac761caa56944841539a8a5 2009.1/i586/mount-cifs-3.3.8-0.1mdv2009.1.i586.rpm 8214ceee6fb0874c5c2e89cc247fbd28 2009.1/i586/nss_wins-3.3.8-0.1mdv2009.1.i586.rpm 2c00ad654c8f2b5babd0050486c06182 2009.1/i586/samba-client-3.3.8-0.1mdv2009.1.i586.rpm 9cf733e60cc0f87b5d328a57169ff4a0 2009.1/i586/samba-common-3.3.8-0.1mdv2009.1.i586.rpm dc3b4a5b52d67377a71b2bb1c332e755 2009.1/i586/samba-doc-3.3.8-0.1mdv2009.1.i586.rpm 7481e9496d4187f29b1c8d174f34abbb 2009.1/i586/samba-server-3.3.8-0.1mdv2009.1.i586.rpm 235c1eb352b8cdd857b4c30653fa3731 2009.1/i586/samba-swat-3.3.8-0.1mdv2009.1.i586.rpm 2e25863f3fea545174b2528273fc39b1 2009.1/i586/samba-winbind-3.3.8-0.1mdv2009.1.i586.rpm c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: 2585e0e6504670b25acd056e96a1666a 2009.1/x86_64/lib64netapi0-3.3.8-0.1mdv2009.1.x86_64.rpm d5667734e27c7c9e1f1ce543d0a69bcf 2009.1/x86_64/lib64netapi-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 1cae57e6142b5f9852964f57c2448417 2009.1/x86_64/lib64smbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm aec3399d0094ac2d2a8df6c04cc8cd80 2009.1/x86_64/lib64smbclient0-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 0101adb5e56ea9239d01a6b95265df8e 2009.1/x86_64/lib64smbclient0-static-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 221ab5e516926ef22e29de68a5fbb401 2009.1/x86_64/lib64smbsharemodes0-3.3.8-0.1mdv2009.1.x86_64.rpm 5093da6bf343f563cbba01adba788238 2009.1/x86_64/lib64smbsharemodes-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 0727b03fc3e8facdf6171bbdbbc0b254 2009.1/x86_64/lib64wbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm 3b64cde8fb59b5cc5301653f24b02298 2009.1/x86_64/lib64wbclient-devel-3.3.8-0.1mdv2009.1.x86_64.rpm 40b2c4c0458d02e9ec09c1f665650074 2009.1/x86_64/mount-cifs-3.3.8-0.1mdv2009.1.x86_64.rpm 0a070ac11d73d7c5005516868c8acb0f 2009.1/x86_64/nss_wins-3.3.8-0.1mdv2009.1.x86_64.rpm 8ce7fda815396961bc091a8de6d5aaca 2009.1/x86_64/samba-client-3.3.8-0.1mdv2009.1.x86_64.rpm 074e2419563fcc09941edb756786aafd 2009.1/x86_64/samba-common-3.3.8-0.1mdv2009.1.x86_64.rpm 35a4b8335e400d6817903a781ce60fae 2009.1/x86_64/samba-doc-3.3.8-0.1mdv2009.1.x86_64.rpm 91ed9e1f370de8ccafd97a4b6274af75 2009.1/x86_64/samba-server-3.3.8-0.1mdv2009.1.x86_64.rpm 0f3b675161add2e6e39bf7bcd8d0efc4 2009.1/x86_64/samba-swat-3.3.8-0.1mdv2009.1.x86_64.rpm 6303fb16df9f940a83574aa02c15ecd8 2009.1/x86_64/samba-winbind-3.3.8-0.1mdv2009.1.x86_64.rpm c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm
Corporate 3.0: 24c5b1096fdea3139d16d4920e4f3d5e corporate/3.0/i586/libsmbclient0-3.0.14a-6.11.C30mdk.i586.rpm d9367df65666dc8f1cacbab3cd94759a corporate/3.0/i586/libsmbclient0-devel-3.0.14a-6.11.C30mdk.i586.rpm fac9eec996c5da54e13cc1a3272008aa corporate/3.0/i586/libsmbclient0-static-devel-3.0.14a-6.11.C30mdk.i586.rpm 18c14b2785aaa0fedcf7e75641359162 corporate/3.0/i586/mount-cifs-3.0.14a-6.11.C30mdk.i586.rpm ebd4e835fbe370ee891fca93b077e607 corporate/3.0/i586/nss_wins-3.0.14a-6.11.C30mdk.i586.rpm 3546cab569f983f83f5897af3660d02f corporate/3.0/i586/samba-client-3.0.14a-6.11.C30mdk.i586.rpm 928a14eb92d7298d2a17f0298ffa1724 corporate/3.0/i586/samba-common-3.0.14a-6.11.C30mdk.i586.rpm 463337aab33d8c41aacd091c0c3e43fc corporate/3.0/i586/samba-doc-3.0.14a-6.11.C30mdk.i586.rpm 8e8349ce95d2bfbd341779369b5025ea corporate/3.0/i586/samba-passdb-xml-3.0.14a-6.11.C30mdk.i586.rpm 5ec36e5ef8cb394357fc53c8da336c7e corporate/3.0/i586/samba-server-3.0.14a-6.11.C30mdk.i586.rpm 7028fabe6d04ce0fa301c64e4fdd917e corporate/3.0/i586/samba-smbldap-tools-3.0.14a-6.11.C30mdk.i586.rpm 1e122a5d446705da97c138a82bc3a172 corporate/3.0/i586/samba-swat-3.0.14a-6.11.C30mdk.i586.rpm 459c55822bf11d8c502026b4ab284fb0 corporate/3.0/i586/samba-vscan-antivir-3.0.14a-6.11.C30mdk.i586.rpm 7db0ce83564250560ffb82a5ec10621c corporate/3.0/i586/samba-vscan-clamav-3.0.14a-6.11.C30mdk.i586.rpm 179ba9e3360c9e75700332aa19994e62 corporate/3.0/i586/samba-vscan-icap-3.0.14a-6.11.C30mdk.i586.rpm eb52755bb9a984a2fd93318400a99e3a corporate/3.0/i586/samba-winbind-3.0.14a-6.11.C30mdk.i586.rpm e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm
Corporate 3.0/X86_64: 25efb0f8851063dd4f85ce5efe366745 corporate/3.0/x86_64/lib64smbclient0-3.0.14a-6.11.C30mdk.x86_64.rpm 7bbcd06e7c3f79219aa1078a0cacbc97 corporate/3.0/x86_64/lib64smbclient0-devel-3.0.14a-6.11.C30mdk.x86_64.rpm f7be50563342779491e1338d8f4386db corporate/3.0/x86_64/lib64smbclient0-static-devel-3.0.14a-6.11.C30mdk.x86_64.rpm 838ef7ea583cb95cc863c8cf1425a3c1 corporate/3.0/x86_64/mount-cifs-3.0.14a-6.11.C30mdk.x86_64.rpm d30ce3c9fc8dc04a44856b8de5475d2a corporate/3.0/x86_64/nss_wins-3.0.14a-6.11.C30mdk.x86_64.rpm e678babbca3ead8a8776c21e836bd1f6 corporate/3.0/x86_64/samba-client-3.0.14a-6.11.C30mdk.x86_64.rpm 53de1c937fe96963251d43aa7135c936 corporate/3.0/x86_64/samba-common-3.0.14a-6.11.C30mdk.x86_64.rpm b378c72cd5da2e8744fc18f948ba2296 corporate/3.0/x86_64/samba-doc-3.0.14a-6.11.C30mdk.x86_64.rpm bb8bf3b0569c252d9d0d9192ae879b6d corporate/3.0/x86_64/samba-passdb-xml-3.0.14a-6.11.C30mdk.x86_64.rpm 35139f2f5c4a6e244570913e5069efe2 corporate/3.0/x86_64/samba-server-3.0.14a-6.11.C30mdk.x86_64.rpm 4171ce3978bbfd54a3f8ea2215cd997c corporate/3.0/x86_64/samba-smbldap-tools-3.0.14a-6.11.C30mdk.x86_64.rpm 5187188c8a9e7de056274a32b87c80da corporate/3.0/x86_64/samba-swat-3.0.14a-6.11.C30mdk.x86_64.rpm 8ede5f2d1cd5a62cdabeaf50846b917a corporate/3.0/x86_64/samba-vscan-antivir-3.0.14a-6.11.C30mdk.x86_64.rpm ba36875f98009a110ed3a866a163baf9 corporate/3.0/x86_64/samba-vscan-clamav-3.0.14a-6.11.C30mdk.x86_64.rpm 57c81613fafbc73fdfda56b42ce8e89d corporate/3.0/x86_64/samba-vscan-icap-3.0.14a-6.11.C30mdk.x86_64.rpm cc92aea8b3de4bd7031ad16cff1dd130 corporate/3.0/x86_64/samba-winbind-3.0.14a-6.11.C30mdk.x86_64.rpm e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm
Corporate 4.0: 047660a6bf073366bd9b354078311ed8 corporate/4.0/i586/libsmbclient0-3.0.37-0.1.20060mlcs4.i586.rpm 2add9cc76f133c4a88816242518c632a corporate/4.0/i586/libsmbclient0-devel-3.0.37-0.1.20060mlcs4.i586.rpm 8e724f03722eaf5bd8a7f8f483175e1c corporate/4.0/i586/libsmbclient0-static-devel-3.0.37-0.1.20060mlcs4.i586.rpm 9c416f3cf56fad431d0ac51746841ce3 corporate/4.0/i586/mount-cifs-3.0.37-0.1.20060mlcs4.i586.rpm 41e03757979dbc08a735cc07eb70a59b corporate/4.0/i586/nss_wins-3.0.37-0.1.20060mlcs4.i586.rpm ea3291cde574a02eb3b6d9af74ffb2a8 corporate/4.0/i586/samba-client-3.0.37-0.1.20060mlcs4.i586.rpm af7624926aa5e3b6168208047d6c4c46 corporate/4.0/i586/samba-common-3.0.37-0.1.20060mlcs4.i586.rpm 8d77caca4375145ee8d3aa942622e428 corporate/4.0/i586/samba-doc-3.0.37-0.1.20060mlcs4.i586.rpm a40cc758d1ff0bfa623b06b601132a4f corporate/4.0/i586/samba-server-3.0.37-0.1.20060mlcs4.i586.rpm 860e1a63926f2882b2c95b61f87b6e42 corporate/4.0/i586/samba-swat-3.0.37-0.1.20060mlcs4.i586.rpm 668845748f59d8ab267077b409cf7d10 corporate/4.0/i586/samba-vscan-icap-3.0.37-0.1.20060mlcs4.i586.rpm 34826f546a50388da7532f64d7280894 corporate/4.0/i586/samba-winbind-3.0.37-0.1.20060mlcs4.i586.rpm a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 77f62b3eb1efd66a7ea3ba8d84a8d43c corporate/4.0/x86_64/lib64smbclient0-3.0.37-0.1.20060mlcs4.x86_64.rpm b7eea9e6f961648d40c0b0d6eda33019 corporate/4.0/x86_64/lib64smbclient0-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm 2f8bcc3b5c02626a86d2c2d2f54b278a corporate/4.0/x86_64/lib64smbclient0-static-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm a20859389b661bc5865d95025237e668 corporate/4.0/x86_64/mount-cifs-3.0.37-0.1.20060mlcs4.x86_64.rpm 5cad07ac4c044c60b185db3de3882b27 corporate/4.0/x86_64/nss_wins-3.0.37-0.1.20060mlcs4.x86_64.rpm 82e1f61d0efdb2d2933e34947674bd9e corporate/4.0/x86_64/samba-client-3.0.37-0.1.20060mlcs4.x86_64.rpm 4fc7c9673ababbbb18eb479145796894 corporate/4.0/x86_64/samba-common-3.0.37-0.1.20060mlcs4.x86_64.rpm e30ca5d0cc234b98d0dc8627a1bc1d05 corporate/4.0/x86_64/samba-doc-3.0.37-0.1.20060mlcs4.x86_64.rpm bf01a661b1f653e1aa8e59cdb667bbbe corporate/4.0/x86_64/samba-server-3.0.37-0.1.20060mlcs4.x86_64.rpm fcc1b0212eec0186a8c9a0ad41af6ad7 corporate/4.0/x86_64/samba-swat-3.0.37-0.1.20060mlcs4.x86_64.rpm da660519148e16f2c0cb9d21db2cb67a corporate/4.0/x86_64/samba-vscan-icap-3.0.37-0.1.20060mlcs4.x86_64.rpm 8bd44cc57cb93d30550f04094e25191c corporate/4.0/x86_64/samba-winbind-3.0.37-0.1.20060mlcs4.x86_64.rpm a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: ee5e0ba339dae934a1cb81040603d0eb mes5/i586/libnetapi0-3.2.15-0.1mdvmes5.i586.rpm a2138a459fe213114948ecaa3c38eb0a mes5/i586/libnetapi-devel-3.2.15-0.1mdvmes5.i586.rpm 35900db03c61dc537536c469faca8892 mes5/i586/libsmbclient0-3.2.15-0.1mdvmes5.i586.rpm fd96f9d9da799991c497c5bcbdb8eb99 mes5/i586/libsmbclient0-devel-3.2.15-0.1mdvmes5.i586.rpm 80b763083318d3691be23ebbc40d1985 mes5/i586/libsmbclient0-static-devel-3.2.15-0.1mdvmes5.i586.rpm 4ae18fa289d37dea0d2bc5dfdb2317b9 mes5/i586/libsmbsharemodes0-3.2.15-0.1mdvmes5.i586.rpm ef80a8b52ce4b6d5330c58b3586e4481 mes5/i586/libsmbsharemodes-devel-3.2.15-0.1mdvmes5.i586.rpm d7fdd39eeaab7a8e3e5a062661817e67 mes5/i586/libtalloc1-3.2.15-0.1mdvmes5.i586.rpm 5e60b3bd0a75e0d54138802918fe729e mes5/i586/libtalloc-devel-3.2.15-0.1mdvmes5.i586.rpm c665f78c314702a64f08ae8f54552b9a mes5/i586/libtdb1-3.2.15-0.1mdvmes5.i586.rpm 706e6b795143f8c66a94525251354f4e mes5/i586/libtdb-devel-3.2.15-0.1mdvmes5.i586.rpm 3cc7fb704a4c2629ab22211c506b4e84 mes5/i586/libwbclient0-3.2.15-0.1mdvmes5.i586.rpm 5fb302fe81d2545189bb9d09c43a5121 mes5/i586/libwbclient-devel-3.2.15-0.1mdvmes5.i586.rpm ed17b8a6a8a5fe2e346a694a8f2d7d09 mes5/i586/mount-cifs-3.2.15-0.1mdvmes5.i586.rpm 7bf8865e9f5c2ca25727e223dff8255a mes5/i586/nss_wins-3.2.15-0.1mdvmes5.i586.rpm 8ee63ef26bf846b4678c2cb1014b8d74 mes5/i586/samba-client-3.2.15-0.1mdvmes5.i586.rpm f070d6b6c9575e19143e6821c6e001ff mes5/i586/samba-common-3.2.15-0.1mdvmes5.i586.rpm c320a8446ebc80e48f8f2a4b633a484b mes5/i586/samba-doc-3.2.15-0.1mdvmes5.i586.rpm 8e1bfda1593920a80c0eae11ccb3dbd1 mes5/i586/samba-server-3.2.15-0.1mdvmes5.i586.rpm 01fb4c1c14c04e4752725de9a0bc0eac mes5/i586/samba-swat-3.2.15-0.1mdvmes5.i586.rpm 65ce6c6c1dfa009bcc43315a5ec4ccf3 mes5/i586/samba-winbind-3.2.15-0.1mdvmes5.i586.rpm 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm
Mandriva Enterprise Server 5/X86_64: ad357d021aaea783c3a9582e36e5e6bd mes5/x86_64/lib64netapi0-3.2.15-0.1mdvmes5.x86_64.rpm 6913e5c18f96b3f54bbe9b93e6edb8d6 mes5/x86_64/lib64netapi-devel-3.2.15-0.1mdvmes5.x86_64.rpm 86fc5c1e35809123367b7ae28ba03eb9 mes5/x86_64/lib64smbclient0-3.2.15-0.1mdvmes5.x86_64.rpm 0b4c0a7481de6b52ea593a9f5e9b584b mes5/x86_64/lib64smbclient0-devel-3.2.15-0.1mdvmes5.x86_64.rpm 007c85e7b30e817ea0ff3298318ba10b mes5/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdvmes5.x86_64.rpm 66034bc8194eb1dd4543e719c175f09a mes5/x86_64/lib64smbsharemodes0-3.2.15-0.1mdvmes5.x86_64.rpm 7f6fee0d5d832dd4034bb4b75ac37067 mes5/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdvmes5.x86_64.rpm eca90c14a1d4bde2f644c2d1fd6ef3c6 mes5/x86_64/lib64talloc1-3.2.15-0.1mdvmes5.x86_64.rpm 9976c09999010e7941bbe0dc1fe6ca5f mes5/x86_64/lib64talloc-devel-3.2.15-0.1mdvmes5.x86_64.rpm aab081f61e82ddf3f632790f27cb5ce7 mes5/x86_64/lib64tdb1-3.2.15-0.1mdvmes5.x86_64.rpm 7e09992d972229bb7a6ebd82652c8901 mes5/x86_64/lib64tdb-devel-3.2.15-0.1mdvmes5.x86_64.rpm 4eac64f49ac6a1de779880dd5cb35ac2 mes5/x86_64/lib64wbclient0-3.2.15-0.1mdvmes5.x86_64.rpm 97bc3355ba4fb14cf7fdcf3de573a756 mes5/x86_64/lib64wbclient-devel-3.2.15-0.1mdvmes5.x86_64.rpm 58e2bad7d693718fa7b2325c9a3ffe7d mes5/x86_64/mount-cifs-3.2.15-0.1mdvmes5.x86_64.rpm 5f5705776b2d82f177e9bacc65871f54 mes5/x86_64/nss_wins-3.2.15-0.1mdvmes5.x86_64.rpm 77fceb32cdfe7d51c18af0cff52e04c6 mes5/x86_64/samba-client-3.2.15-0.1mdvmes5.x86_64.rpm c2bb12c0752dbed3294b4c0c5916e8c0 mes5/x86_64/samba-common-3.2.15-0.1mdvmes5.x86_64.rpm 53356120576a52daa576305583312f42 mes5/x86_64/samba-doc-3.2.15-0.1mdvmes5.x86_64.rpm 8c3ea40fa44b17279b3ac6143696833d mes5/x86_64/samba-server-3.2.15-0.1mdvmes5.x86_64.rpm 642a8cb6ec8f6c8324b16afe7e65359b mes5/x86_64/samba-swat-3.2.15-0.1mdvmes5.x86_64.rpm b75993170697d32dec52afecc79c991f mes5/x86_64/samba-winbind-3.2.15-0.1mdvmes5.x86_64.rpm 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFK1bXKmqjQ0CJFipgRAnbTAKDYpf2++bD/H+jbl61t8P9IXw2GuACguZoT zmZwuB3govO6Ux2stXPDUps= =KymD -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200909-0782", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "samba", "scope": "eq", "trust": 1.9, "vendor": "samba", "version": "3.4.1" }, { "model": "samba", "scope": "eq", "trust": 1.9, "vendor": "samba", "version": "3.3.5" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.4" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.3.0" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.3.2" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.3.4" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.3" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.3.3" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.4.0" }, { "model": "samba", "scope": "eq", "trust": 1.6, "vendor": "samba", "version": "3.3.1" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.3.7" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.3.6" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.14" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.13" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.12" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.5" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.4" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.3" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.2" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.2.1" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.36" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.35" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.34" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.33" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.32" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.30" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.29" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.28" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.27" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.26" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.25" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.24" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.22" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.21" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.20" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.14" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.13" }, { "model": "samba", "scope": "eq", "trust": 1.3, "vendor": "samba", "version": "3.0.12" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.20a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.25a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.26a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.18" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.28a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.6" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.25b" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.7" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.23" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.19" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.17" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.16" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.15" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.21b" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.20b" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.23b" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.9" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.27a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.15" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.25c" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.21c" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.23a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.21a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.8" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.14a" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.23c" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.0" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.31" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.5.8" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "11" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.10" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.5.8" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.2.11" }, { "model": "samba", "scope": "eq", "trust": 1.0, "vendor": "samba", "version": "3.0.23d" }, { "model": "vma patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.02" }, { "model": "vma", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "esx server esx303-200910401-bg", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server esx303-200905401-sg", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server esx303-200812406-bg", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.59" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.58" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.56" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.54" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.52" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.515" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.513" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.512" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.511" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.510" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "esx server esx400-200912403", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "esx server esx400-200909401", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "esx server esx350-201003403", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server esx350-200910401", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server esx350-200906407", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server esx350-200904401", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server esx350-200903223", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.55" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.28" }, { "model": "rc3", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "rc2", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "pre2", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "pre1", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "c", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "samba", "version": "3.0.25" }, { "model": "3.0.27a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.26a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.23d", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.23c", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.23b", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.23a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.21c", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.21b", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.21a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.20b", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.20a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "3.0.14a", "scope": null, "trust": 0.3, "vendor": "samba", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "esx server esx400-201003405", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "opensolaris build snv 127", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.4.2" }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.3.8" }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.2.15" }, { "model": "samba", "scope": "ne", "trust": 0.3, "vendor": "samba", "version": "3.0.37" } ], "sources": [ { "db": "BID", "id": "36363" }, { "db": "CNNVD", "id": "CNNVD-200909-281" }, { "db": "NVD", "id": "CVE-2009-2813" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.28a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.27a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2813" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "J. David Hester", "sources": [ { "db": "CNNVD", "id": "CNNVD-200909-281" } ], "trust": 0.6 }, "cve": "CVE-2009-2813", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "id": "VHN-40259", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2813", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200909-281", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-40259", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-40259" }, { "db": "CNNVD", "id": "CNNVD-200909-281" }, { "db": "NVD", "id": "CVE-2009-2813" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Samba 3.4 before 3.4.2, 3.3 before 3.3.8, 3.2 before 3.2.15, and 3.0.12 through 3.0.36, as used in the SMB subsystem in Apple Mac OS X 10.5.8 when Windows File Sharing is enabled, Fedora 11, and other operating systems, does not properly handle errors in resolving pathnames, which allows remote authenticated users to bypass intended sharing restrictions, and read, create, or modify files, in certain circumstances involving user accounts that lack home directories. Samba is prone to a vulnerability that may allow attackers to bypass certain security restrictions. \nSuccessful exploits may allow attackers to gain access to resources that aren\u0027t supposed to be shared. \nVersions prior to Samba 3.4.2, 3.3.8, 3.2.15, and 3.0.37 are vulnerable. \nNOTE: This issue was previously covered in BID 36349 (Apple Mac OS X 2009-005 Multiple Security Vulnerabilities), but has been assigned its own record to better document it. Mac OS X is the operating system used by the Apple family of machines. This allows local users to partly disclose the\ncontent of arbitrary files by specifying the file as credentials file and\nattempting to mount a samba share (CVE-2009-2948). \n\nA reply to an oplock break notification which samba doesn\u0027t expect could\nlead to the service getting stuck in an infinite loop. \n\nA lack of error handling in case no home diretory was configured/specified\nfor the user could lead to file disclosure. \n\n\nFor the oldstable distribution (etch), this problem will be fixed soon. \n\nFor the testing distribution (squeeze), this problem will be fixed soon. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.dsc\n Size/MD5 checksum: 1830 7cc3718e19bbad5aa7099889c6c503a5\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5.orig.tar.gz\n Size/MD5 checksum: 50276407 0f7539e09803ae60a2912e70adf1c747\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.diff.gz\n Size/MD5 checksum: 235342 836141a1924843383cc385e544c933e5\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.2.5-4lenny7_all.deb\n Size/MD5 checksum: 7952438 630b57065388404b8a9fe3e9e111dc47\n http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.2.5-4lenny7_all.deb\n Size/MD5 checksum: 6252326 cded2ecbaa3fd39bd215dbb4ec666d4c\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1945142 a6804ba408657cc4c89c80b0d6e4b8a4\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1078442 0bedbb5cdb5ca36f52d2e1d1a6015804\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 3273896 082fdadedaf0234b97a8aefc1ef62d8a\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 2572542 ed15d1a7aa9c065986a8e896d63479e2\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 4830106 58ed5cd28d4c43d07195d013cf25553f\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1461944 71adea7a3b47b65f8df4f3dc5efc4422\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 81488 d521efbda414cf6d4a588873442eb987\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 5730522 cca571adc80b833e7d9c45d5dd7fa103\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 637762 b526ea1ed9ca51d132a7685ec8320eea\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 1333234 36e35a3c252fabcfd2ec0ba8407323ca\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 3736262 9dc1a726efda21fa112ef2641c9b1f6a\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_alpha.deb\n Size/MD5 checksum: 6953202 b3e8de8b127bcd1f5dda4db61ed44b20\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 3274278 b732915df239ea1a9fff196250d6d383\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1493684 460ed93756df58adfa57870d06c9aaff\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 627686 70379a8e6ce3b5d6de6af6b895d30619\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 3728204 ac7fb1f7d07628d0452d10e62b2d661d\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1083940 5ca50cf6abd792b51e501f846f782231\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 5646144 09130baf353097710d6df8a6586875d7\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1953358 e7c3f85d21b94e62baf0bc5849d8a7ed\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 80522 507bc24d176289793eadd28f4623e331\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1358910 6ec7ccedec85f92e175b99c6abfb76ba\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 1995586 be70b626e522a6d10947717cc4dad784\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 7007462 b3a959d7475adb2d8aefc1d590690744\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_amd64.deb\n Size/MD5 checksum: 4775388 b2adb39f3d76b691a747126efd40452a\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 561128 0d9cc7d736f2ac3af0037fb0538885bb\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 2398710 a2a88432efcb034fad0cfc36130938f6\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 6177100 b465429510298d684d16f33d977ec1c3\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 3353238 d7e4a1fb9ecb639471baa485dc629653\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 79216 da72ebd5740459cd44c6d5735883f203\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 4267492 62425ac8d76f5879b900622026883d94\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 1315868 8b3019c57cfeeb28509ca96f7d0358fa\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 972222 1197d9bb33cfb181d99f03102b751cbf\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 5041464 6db94424b23399cf83de0ae1968efba0\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 1203924 f8a743cc5f4afb87f8b9cb883252c6f2\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 1817072 72fddd524748b9e9206c135e81c698dc\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_arm.deb\n Size/MD5 checksum: 2892294 b43b907010b9373ec7957a570d9a80ec\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 2910452 fd7f3ad0731784dccdc5b3b467513469\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 6214560 94dff8a518547e92fb165c02dae9baec\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 5070850 b4a9ac34be34928672ce800c899ac042\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 981922 ae00524832d05f9aa8c06686c9e4e461\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 1323868 be4570e7c8720bf0c756b4eac3cd3fe0\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 3372252 012baecc35e1becc8a07d81adc262d65\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 4294422 0c6add94f7e453817388fa9e529b82bd\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 2424800 db72d33ac4229f163053c1f4ea18480e\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 78816 d0ac45bb3404ac4fa9972bf47ec91cac\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 1823568 48f417418296b035f611572d4504ffbd\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 1210432 d58cf1719fc208e76cec7c28cb594da7\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_armel.deb\n Size/MD5 checksum: 564066 43f4da7801d6e972fae31ce287ded998\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 2067740 1f3465310bfa420ca5d3dca47fb61876\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 6687014 bd2920b6f871c5cfc573454993b99bd3\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 4653108 91139f0c545ded0f434912e577cc655b\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 1375386 2f9657458e85625ffa4f762df7ca9a87\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 80862 32248cce30e50a58171439955e8c1b31\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 5501106 2c9166906405f03cb05d509b871ee48b\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 3177446 f061d9d8f7e5276ff6f6bf98ecea456e\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 631654 1dd17d4d9edc8fc60707db89643a8aea\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 3610032 ea72fc29881895beab6c09e20dce4eb9\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 1046340 b118ec013c5588b8baaea5d1b0e920a8\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 2229186 b1f09642dd40089211dbaa22d9e234fd\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_hppa.deb\n Size/MD5 checksum: 1412786 3ffb5d639b595a3af2d1661439f7559d\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 984354 610ff7af9bdec786dc66dfc71e6d906d\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 2930762 16cc9438cc5a7bac68f842aaff01cb44\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 6302570 8508f2837d10ed9e791690764c887482\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 2081416 a97abc97a1ccbebc475cf94ab984fac0\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 561714 b61348ec0f3adb19990550cab9b7e40b\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 3405124 904fba778279f57af680c3a25d316c89\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 4295250 e783fb6625c27e5d4dbdf0b5072345db\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 78984 0a4c138021591e75544c95a70a79f5e4\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 5067188 9b7a2c22ef8ebab7db2da88e77d61607\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 1825116 d70821ed19cb8118f76529c844c967de\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 1199768 f33cfc38a35e53f9a278279d10cb9296\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_i386.deb\n Size/MD5 checksum: 1349920 a34c0d26610af3d6a5e8c0c9e35f6acf\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 4386438 ec0ed107b01d00462e6a4dd9fa914a6f\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 5832230 d73c656dac14065b3a1f13201510eb20\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1724092 9b5c69cdc6911c755a8e6b12d048d1ba\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 84004 bc0fe8f98f03b5d665810cb5ade516e9\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 752072 c462e06b2ff50d6abbc6fa5ba6c14dba\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1561116 91986263af0fd80f2a8d220e626ea4e9\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 8294752 bfea15cf71e6f3503e8601b7b7a51ff4\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1939328 a3d3f802ed54267a93a61eed49d48b7e\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 2400926 961af2d58aeff2eb54b6316b56b0d71b\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 1280080 63385632efbd6d173e452b75ac295e7d\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 6933470 666a61b68183f3afc017cb3658d25049\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_ia64.deb\n Size/MD5 checksum: 3915410 a7ae5b73317aff391dbfffe447ee8958\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 2507514 c8d996cba28f6d76d187774f844b01aa\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 4203042 d48c2d45cd762dc2bad73ca9c089d3c9\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 572688 4c689c9090845e6784d96eafdd1d1dd5\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 1205342 92c7d350a6958c60b719dc1bca25e23c\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 3238756 9c2d7e67ffcb7f6f9010e2a4cf3e5e16\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 942044 b994c97405ec4963b68189a0ba00067b\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 4998666 1648dd4cfec7bc14cbd41320b44fbb16\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 2809438 f4ad77583575756d14629fd98c8166f5\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 79288 10a8cdeed703948d1dd5e836897558f1\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 2182258 5183531629f1c99dd71f253832bab233\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 5840974 cb82df1024f5c10770ac98afe89e48a3\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mips.deb\n Size/MD5 checksum: 1093592 8e55a6342da60f19c3c95a55a1d90164\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 2128338 f27eefe417a4831ed071ee2a34949e47\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 569280 584e1b162cb0452b814d34aa618d9b85\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 79204 69f192c04fa40eb5e2fc37c1cdb1b0ac\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 5801134 d3791aacacfcadd4caf909dd9b62fe31\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 1081720 b19e32963b224825b1f6335e28bc6d6b\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 2792976 e3d2772a8cf2274a26190043d0c9694a\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 2387806 e5f53727f8ccdca5bfb82efbd5601c7e\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 4967334 3dfdbd6e944b31808bb38bbe3ee3fe35\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 1196484 bc9d17cd36558e526efd2e3870f2b0e4\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 3219234 d4615fd079aecae1ed4753c4449aea75\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 4177874 10909deb34148f33c2a92ecb6cfd8c72\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mipsel.deb\n Size/MD5 checksum: 936880 1e742c0aa5a77a995fa174a9b02913c4\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 2988566 40620c503ca952eeeb73bde777a14435\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 6294542 feab7c9b74b13b06b6977d637623c728\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 2079372 4886a2d8d7664280dae64605c891996b\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 1712666 75b337ef8fb0e52f71cf2e9b18faa1d4\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 3423452 da023922a04344c534ee88e0e0292900\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 5187664 0ddd64379049fadd254da0045e04d307\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 595048 b08157624bc5ebe37b5a2c343649bb83\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 1333642 98613e2a5c876333295cc0aab31ad250\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 989426 e1b15a1a53be2bd09010c1dd0eeddcf8\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 1239864 1aafcfc867e23a3b84f58e29f5a4b163\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 4403350 c2b90fc3fb94dcd324f9da7a38a7c878\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_powerpc.deb\n Size/MD5 checksum: 80476 3ac690ddd20c773e1437d21572c37a2e\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 2061206 694599e2dae140a04c53be168ebbf163\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1389672 25b0b8754be83bae0984de459f7cf319\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 641924 989f56ac5c323f74b34512dcf48412a0\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1935682 032e63baf547b194e2af89da342be617\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1258028 5884f69e4c3fc4567c8f2392b4cae88d\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 4740858 01348d4fe49f9f8b07eb98b77a447c4d\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 1056846 85573ee68987c713bf2abf1c676bcd6a\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 6706474 c2cd5c961d23f7ec513b2cb0efa469a8\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 5647644 c123e43888dace888b100f4d61cef627\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 80832 c96484d5c2588fb90a23df5869463554\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 3204582 0254ff9259bae547b7d8673124473e19\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_s390.deb\n Size/MD5 checksum: 3650302 0716bdcda1c0b080e30fbc2b4af03e6b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 1202198 76ec9e4b183e72139b216321ef0dbc6f\n http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 975366 ce9edebb6cdbbfce4ed44dc376960d3a\n http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 4322338 398acf0f34e81b674ec8cf4149bf4534\n http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 2924672 52a6813bc6e557daa5f2ec523942ebcc\n http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 5116574 63e4f4faadf3223fdd904e546aab6a22\n http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 3372416 73b1333d568d87529e8d3072ebd4c509\n http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 581590 2dcac90d984a7b08083be093befa1472\n http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 1303976 731b1a1f9a65e1ec887c0fbdfcc867d3\n http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 1996180 13724133b88e237853164fedd89c356b\n http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 79152 1ffe88781e928339aa16c594f9f224f0\n http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 6172106 37c0d2de6d73127751cf1670ee468944\n http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_sparc.deb\n Size/MD5 checksum: 2020578 f161d329079cb0df6cbc30ed97191e15\n\n\n These files will probably be moved into the stable distribution on\n its next update. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0006\nSynopsis: ESX Service Console updates for samba and acpid\nIssue date: 2010-04-01\nUpdated on: 2010-04-01 (initial release of advisory)\nCVE numbers: CVE-2009-2906, CVE-2009-1888, CVE-2009-2813,\n CVE-2009-2948, CVE-2009-0798\n\n- ------------------------------------------------------------------------\n\n1. Summary\n\n ESX Service Console updates for samba and acpid packages. \n\n2. Relevant releases\n\n VMware ESX 4.0.0 without patch ESX400-201003405-SG,\n ESX400-201003403-SG\n Notes:\n\n Effective May 2010, VMware\u0027s patch and update release program during\n Extended Support will be continued with the condition that all\n subsequent patch and update releases will be based on the latest\n baseline release version as of May 2010 (i.e. ESX 3.0.3 Update 1,\n ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section\n \"End of Product Availability FAQs\" at\n http://www.vmware.com/support/policies/lifecycle/vi/faq.html for\n details. \n\n Extended support for ESX 2.5.5 ends on 2010-06-15. Users should plan\n to upgrade to at least ESX 3.0.3 Update 1 and preferably to the\n newest release available. \n\n Extended support for ESX 3.0.3 ends on 2011-12-10. Users should plan\n to upgrade to at least ESX 3.5 Update 5 and preferably to the newest\n release available. \n\n3. Problem Description\n\n a. Service Console update for samba to 3.0.33-3.15.el5_4.1\n\n This update changes the samba packages to\n samba-client-3.0.33-3.15.el5_4.1 and\n samba-common-3.0.33-3.15.el5_4.1. These versions include fixes for\n security issues that were first fixed in\n samba-client-3.0.33-0.18.el4_8 and samba-common-3.0.33-0.18.el4_8. \n \n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the names CVE-2009-2906, CVE-2009-1888,CVE-2009-2813\n and CVE-2009-2948 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201003405-SG\n ESX 3.5 ESX patch pending\n ESX 3.0.3 ESX patch pending\n ESX 2.5.5 ESX patch pending\n\n vMA 4.0 RHEL5 patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Service Console update for acpid to1.0.4-9.el5_4.2\n \n This updates changes the the acpid package to acpid-1.0.4-9.el5_4.2. \n This version includes the fix for a security issue that was first\n fixed in acpid-1.0.4-7.el5_4.1. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-0798 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201003403-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX 4.0\n -------\n \nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-195-20100324-069\n238/ESX400-201003001.zip\n md5sum: c7c0f287d5728289fe2903be48d8d501\n sha1sum: d90badd89247ccc96a02001b6d697bf39fad9e7c\n http://kb.vmware.com/kb/1019833\n\n Note: ESX400-201003001 contains the following security bulletins\n ESX400-201003403-SG, and ESX400-201003405-SG\n\n To install an individual bulletin use esxupdate with the -b option. \n esxupdate --bundle ESX400-201003403.zip -b ESX400-201003405-SG update\n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0798\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2010-04-01 VMSA-2010-0006\nInitial security advisory after release of bulletins for ESX 4.0\non 2010-04-01. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFLtPVKS2KysvBH1xkRAr7QAJ9fmOGXceihgXteCto/P0/N4FOYpQCeNU+6\n9mPchO6g2qdEqzK4oDoGbl8=\n=focv\n-----END PGP SIGNATURE-----\n. \n\nRelease Date: 2010-01-27\nLast Updated: 2010-01-27\n\nPotential Security Impact: Remote unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running HP CIFS Server (Samba). \nThe vulnerability could be exploited to gain remote unauthorized access. \n\nReferences: CVE-2009-2813\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP CIFS Server vA.02.03.04 and vA.02.04 running on HP-UX B.11.11, B.11.23, or B.11.31. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-2813 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve this vulnerabilities. \n\nHP CIFS Server (Samba) vA.02.04.01 for HP-UX B.11.11, B.11.23, B.11.31\n\nHP CIFS Server (Samba) vA.02.03.05 for HP-UX B.11.11, B.11.23, B.11.31\n\nThe updates are available for download from\nhttp://www.hp.com/go/softwaredepot/\n\nMANUAL ACTIONS: Yes - Update\nInstall vA.02.04.01 or subsequent or vA.02.03.05 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security\n\nPatch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a\n\nspecific HP-UX system. It can also download patches and create a depot automatically. For more information\n\nsee: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n=============\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-MAN\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.04.01 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n=============\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\naction: install revision A.02.03.05 or subsequent\n\nHP-UX B.11.31\n=============\nCIFS-Server.CIFS-ADMIN\nCIFS-Server.CIFS-DOC\nCIFS-Server.CIFS-LIB\nCIFS-Server.CIFS-RUN\nCIFS-Server.CIFS-UTIL\nCIFS-CFSM.CFSM-KRN\nCIFS-CFSM.CFSM-RUN\naction: install revision A.02.03.05 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion: 1 (rev.1) - 27 January 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ===========================================================\nUbuntu Security Notice USN-839-1 October 01, 2009\nsamba vulnerabilities\nCVE-2009-1886, CVE-2009-1888, CVE-2009-2813, CVE-2009-2906,\nCVE-2009-2948\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n samba 3.0.22-1ubuntu3.9\n smbfs 3.0.22-1ubuntu3.9\n\nUbuntu 8.04 LTS:\n samba 3.0.28a-1ubuntu4.9\n smbfs 3.0.28a-1ubuntu4.9\n\nUbuntu 8.10:\n samba 2:3.2.3-1ubuntu3.6\n smbclient 2:3.2.3-1ubuntu3.6\n smbfs 2:3.2.3-1ubuntu3.6\n\nUbuntu 9.04:\n samba 2:3.3.2-1ubuntu3.2\n smbfs 2:3.3.2-1ubuntu3.2\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nJ. An\nauthenticated user could connect to that share name and gain access to the\nwhole filesystem. (CVE-2009-2813)\n\nTim Prouty discovered that the smbd daemon in Samba incorrectly handled\ncertain unexpected network replies. A remote attacker could send malicious\nreplies to the server and cause smbd to use all available CPU, leading to a\ndenial of service. A local user could exploit this to use or read the\ncontents of unauthorized credential files. (CVE-2009-2948)\n\nReinhard Ni\u00dfl discovered that the smbclient utility contained format string\nvulnerabilities in its file name handling. Because of security features in\nUbuntu, exploitation of this vulnerability is limited. If a user or\nautomated system were tricked into processing a specially crafted file\nname, smbclient could be made to crash, possibly leading to a denial of\nservice. This only affected Ubuntu 8.10. (CVE-2009-1886)\n\nJeremy Allison discovered that the smbd daemon in Samba incorrectly handled\npermissions to modify access control lists when dos filemode is enabled. This\nonly affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-1886)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.diff.gz\n Size/MD5: 161616 0ad9aaba168245042d1489fdcdd5dc42\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.dsc\n Size/MD5: 1203 e54ed933c8b093c77b7aecaccc1650ab\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.tar.gz\n Size/MD5: 17542657 5c39505af17cf5caf3d6ed8bab135036\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.22-1ubuntu3.9_all.deb\n Size/MD5: 6594720 714f26b307bf9c1d81392ef89dd57420\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1ubuntu3.9_all.deb\n Size/MD5: 6902292 116d5fcbf539e39460c4de1a03a2e5f1\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 427020 eac8d7f26dbbe0a51eb6dd2089d5318f\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 112902 78153d8ae792d0dad9913142ac80f304\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 798804 51db5cb3445e03ce20bc01df763626f0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 5974858 2984a44edeff38950c8b117ee5dfc50d\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 2415334 5a7e0073ee7714fa816d528ec7015e98\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 11893670 e9a72bdd6da691c06755694781c28cf0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 3405114 c3db6785e7e379912107194b85a6c4c0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 4042974 5b6d291f233ea349113f188c8b602922\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 450162 973bba455c72ac8f68c5266f4f6962c5\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 833738 7a32896e5bbbed676eb7d670b7b5c913\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_amd64.deb\n Size/MD5: 1931042 3da6192d4e7d101613c5af8b3d29cddf\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 366694 f14155bac141ad7f941ba03e393c5270\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 112902 967c4537a0883400f4ee836d32b1acea\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 683712 002366bd9b55bd6a9e5b01482a03e532\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 5068740 85a5168913d149757470d9604a132b8c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 2078578 5eb6ccc70dc94c0f04879d46d047b52e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 9811828 e6daf862bdf89a5b2ae0e10b6ec7d46b\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 2852250 ce15a3ffa8bb74c1668e2e84af25f395\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 3353974 b359d873da6d8f2fbefb017c56a90d69\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 380190 25564c8fcbe3748d89352c3889224a38\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 711802 a3ea954b28c3b650e2a48672d6944205\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_i386.deb\n Size/MD5: 1609834 7b3072248ab3b89584205aa234ccf555\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 410852 ef7fe6cfe269a839e44f3cf538d4ae38\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 112916 90aeed1dcdfc40442543b79b4c960027\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 777048 32b63354cd4ea69407f715a690f51856\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 5693046 1903d9ec97fc80bf7ec844f0840b41ed\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 2359372 18c86a2b1c6ab25a370c2cdbd6661ead\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 11903932 d04b1ea8aee57ae0df5c29756c2c3b5a\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 3334618 7667bd29d3beb55a97e5a3b5577ecd41\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 3942780 9d951c0722867033b8281e1866fcba24\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 443270 b7f93c04656c39aa3dcbafc53ce0fa05\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 814458 10be46698881dd3c2cbc9a55a34d214d\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_powerpc.deb\n Size/MD5: 1873756 4d919e6bf376e316a6195bfe5aae1a97\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 389762 dcc58f618c5dc2199ff041aeedd71d98\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 112918 27c0500abe2141de9472fc5dcb379a97\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 730528 fd413b1753a90c741cdbf767cf4c6a4b\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 5427026 af95ac20b0047a3fd4c640d8536b950a\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 2145644 843c984664f3e644252ea6cdfddcb7d4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 9723658 2639550c026db54b4bc5686e896dd510\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 2993030 8260ac9ace47cc8767b6935c2b3ef5ec\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 3508094 5c0ac997e1d96052f31b24fd1188a26f\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 400114 c4cef7889ece3a02aa7b59dd56b7a544\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 737168 42111d78eb3502791890f93c18d9b3bf\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_sparc.deb\n Size/MD5: 1691634 30bf9470299d7414a3874c2a8adae78d\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.diff.gz\n Size/MD5: 231391 7e2af7f7d745cc77c330ee843679d8ca\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.dsc\n Size/MD5: 1586 2e4a432be1d531c58d1c120ffcd3a19c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.tar.gz\n Size/MD5: 18172643 59754cb0c19da6e65c42d0a163c5885a\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.28a-1ubuntu4.9_all.deb\n Size/MD5: 6622338 9380d43f5191a37cb32bcbab1bad7ae6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1ubuntu4.9_all.deb\n Size/MD5: 7009210 cc331f7f2efb8e800bbb8762b37e25e0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 520546 b4b1240a3ff4d40a83f78a07c443c0f3\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 1292542 3bb97eca27dadd4722adb044a40adee5\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 967892 bc14c1047fbf66c1925e0c882ba92ee7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 3058802 f54479769002e9afe5e91ee46ae5ff41\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 20893780 4edd6952575bc8c73d1d36d41ecbb479\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 4194456 879f5a1f38a4fe9578a8a0493d522162\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 5304436 3eb8858a5b14da4623dd48bf10f9fb73\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 430122 fe85b84ec13ae940f9d2768464d709a4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 1048832 f6895c2fa5b41dbd8eba7d88194abf41\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_amd64.deb\n Size/MD5: 2473112 74df91dbdde172e3899b100652695a45\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 472252 15042a9ebf034ea53ba563c791763385\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 1201976 727bb81955ba29c4c41bf874c47d14b1\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 887392 ff28ffd04701e889014f83c492e8a992\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 2840618 9bd4fdf53cd7b0b0b3bb4b3ec434fef9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 20216796 ced1db63e3cb543459c4cdb7f10a1bdf\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 3840538 2cd8ab43090b315d116894170ec96d66\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 4863560 3898e31536f87d7dde65502d17ce05b6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 397132 250691215f69c151186945b5a55b0b98\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 974478 dd38262a108a87c928dcc50f3389a3a9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_i386.deb\n Size/MD5: 2248406 896ce555ed798423eeb88fff50eb8b30\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 463234 08b9ee8f8361646792eb439ae045269b\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 1168374 2e2979e9f98c9b5dd73fb6c2da0911df\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 864522 130273d8f0f9ad49e0c383ef52fd6e1d\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 2779576 c0d8f3966307a5858d880d033603b3f5\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 20585618 d36b13bf28a9a3fc131c0f33b152d47e\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 3756770 eca1116f745d9766285c0d0a74d5b644\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 4734470 762b151daed66156092d163b0f406c20\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 390026 dbee68f037d577cd5439719c7fb92a41\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 951286 38e35eeaf91c45ca56565219149abd99\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_lpia.deb\n Size/MD5: 2195544 d64ab228f0342e4d67ec3b5f20216018\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 515832 2ad077d63b6144cf907ab9988baf0139\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 1200004 bf7ae58acb99cc3db2fab99638c95fa9\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 956626 fda0b121c55858f6b66bcacb2b0461f8\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 2990960 bcb29d58590b755074a365c552136c0a\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 21182522 2c0803fafa6fbd40aa3e104ba56bbc0d\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 4126290 ccf21a784b39e047c6dc194755fdca7d\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 5163400 74bd882877f5523cafc680de256290fb\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 431514 959ff71f764937096d6f15a655dfaee6\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 1018106 2b184bd834d898febb1ef227bfd1fb90\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_powerpc.deb\n Size/MD5: 2420168 d39a44b7f9f8e154ad1c6a7cd7c47744\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 474682 4e2ebf556bf2aebc6ba6451f28c5b880\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 1264254 0e1762140c135589e5a82bb690bd7770\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 882412 8923f26cae63e096cbc88e036851486f\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 2780260 1538097139e3853e5123c022bb0b0f1c\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 18529580 59a25ca374c053660116dce03011abea\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 3802920 8fc30eccc623c180c4fc162102867fe1\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 4742870 aa4f92e69ad826b22fa1946e68e987da\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 396682 60fdbb3079527176c177305bb648ca07\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 948132 18f33ffe44b9d32f4b7cc8d8885b3dc1\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_sparc.deb\n Size/MD5: 2217900 bb8577eb34a3226359c58667ec2a9afb\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.diff.gz\n Size/MD5: 236931 4f9651b8fc38ae5775cc57b2d987f44e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.dsc\n Size/MD5: 1902 f281832cebbef598586013098bd67400\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3.orig.tar.gz\n Size/MD5: 23704996 c1630a57ac0ec24bc364c6d11c93ec35\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.2.3-1ubuntu3.6_all.deb\n Size/MD5: 6261910 503b40ccc2f657eeb7c25bac480c4bf6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.2.3-1ubuntu3.6_all.deb\n Size/MD5: 7955234 412fd71fd346e66011f76a5af0466398\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 639534 bbbfbbead71027d2419fcb27fba42407\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1969252 a01c75db248048dddac69a59a81c7f89\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1370904 0e1727442db6c636569c25822d1fdbf0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 89560 6603c0860d68ad2819d718c6d05ec5d4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 3817612 7784145651faa822dc74d0976a99338c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1994386 6a019c4493229ae31edfea3ee46cb71c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 5805124 d1c605957d71007be0fda1a15694d518\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 4909508 1e5b668561555630f24091af0cd6d4e5\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 7176252 7aa07ad7649a4446681b76847e5f5cb7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1530810 d6ddcc2f344f71c83f61b9ecb7b0c5a7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 1113428 0379fc7d057771de7b437fecfc7966e6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_amd64.deb\n Size/MD5: 3351366 ee45f0cb769c6c28f8a347d34d338d7e\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 574924 506af0e56dff7d0fe7ab51ab469c47e6\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1845352 e6ed7ca7f84020e149e808fe64311cf3\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1218372 72aec547fa38b0a064bf0e60466fda42\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 88078 ab33ce6e5cefa515a699aca9cdc461e9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 3461470 17ffeb64ecd64f184e97a943c5eb9e6e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 2078640 3c519d38299e6fdbd07f4f4d72aef95c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 5163590 5222f9aea0fdf9a2acc5d95318948284\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 4369460 34806faae06578a1051d568c5cea17f9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 6405268 02e19a3061477a8811d8d25709fe53e4\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1376806 d13a79928b41c7973a1a0c1ba691a722\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 1007482 eae4a6678ae8130648a5fb572b0c8998\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_i386.deb\n Size/MD5: 2977186 b4ee501767e1e5a49741ccbda78425d0\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 554422 ff03551a483e90441db25c4c7692cd95\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 1769968 6ec919b02183c89b9aa80134249e4b52\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 1161338 2516d6d888b98b3bd8a3b6d74a5937a6\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 87506 38b8b5788656a29cb0db8a13cb8b9480\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 3330112 84aac2e247aab6dd9efb162409f0aadc\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 2071010 56f8a2fbd9e80523ef4912c691676adf\n http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 4952144 af73024709a58ee64f805f77077d1364\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 4199086 a1f7386a5d5692d4b1e995ecd8f3bb87\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 6137958 e0a1a5d5aec37facd2c1330cfb56dfd2\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 1318062 bf22cc094c4e89d8770fd845e855a387\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 969198 83f81cfc7d9ee22b599b505ba3ae3f05\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_lpia.deb\n Size/MD5: 2857452 2b48cd916e54e46d5f0452303d3851d3\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 607408 559831ff717451c998e29d4eddb3e034\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1731182 bd5a801be1d73c5ac033548987dde264\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1255860 6efaefbeafe04c3103d84f2c105d1872\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 89508 9c3081f940474a1f415678746f6243f6\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 3601302 a0ce49b8f3aab2a28cb22765b063694c\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 2059040 92ad3324c83002e8b9783960ea40a036\n http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 5477608 0e38befb17ef64fd0ced6d2643dbf8da\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 4641844 d31adf2bfafb586243e2faf535953e42\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 6659150 956f64674dd5cb7bb3f8bac62895d24d\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1418796 8df76629fdc1fc014f9abfa1514540cc\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 1046932 6fdfbbf2b39c0b4962f3831538863e78\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_powerpc.deb\n Size/MD5: 3124852 6c04f13595d0573d71cde5987ac264dd\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 593506 b4870d6be6ef7a61ed6c5a2e4aeae16d\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 2008990 878258bf3efa14b921dd567103a80deb\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 1216706 c488460e14273a93f0540c84c3248cee\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 88094 3a6d77a02f0e6acaba23e4b9549e69b8\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 3503522 8ecc0f2c8d5f4cd8e4e0c796ac5722b5\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 2008706 4fff798d96bf44cec97af54ca04db241\n http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 5332248 9d183a23e7fd5f7f3994dcb711a37e97\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 4505892 c62a9e2bc675ce3649466cc130add2fe\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 6450016 54ee993bca2684d4e01b9f6f5a44c85e\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 1372100 5aee6497bb5977e8e307157daba0c230\n http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 1020422 bfdb2375fc15aef8e2c9fe3a57c1af02\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_sparc.deb\n Size/MD5: 3030996 c0ca89ffac33688bdfe227fe26019fe5\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.diff.gz\n Size/MD5: 246744 ae710e82bc844bc0784713c356a65fe0\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.dsc\n Size/MD5: 2101 c340588b3010c9b5a7f33001a653ffb7\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2.orig.tar.gz\n Size/MD5: 26058163 5c5178ea2c5d9bd5f6569285f2e0e6d7\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.3.2-1ubuntu3.2_all.deb\n Size/MD5: 6710652 9d2f3fef5b10b37a00c35671153b3632\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.3.2-1ubuntu3.2_all.deb\n Size/MD5: 7994730 28f301eba9f060eea631aff3a1c263c2\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 646652 2d5d4e46c0aea5af01fe5e9c6bbb9b28\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 2163380 c9423c1d10a0c24318882bbf169c824b\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 1508304 23c2a769c2998d346a712858cfff8cf9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 98292 b7c4155820c63d283d503927f9cee94a\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 4467650 c0b7ef8b7211281f0db3949011abbea1\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 36711768 99fd9b5afc6a4323e86e846cb72136b9\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 5071440 dc9efb1ace97ea837b6114f0dade6322\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 9018812 3a5e01312117b39737a09978ba9f9e43\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 1688934 59e11957943a573564aa166d4b018d3c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 3895728 9eb9988344d07744de3eb780b4c42b4a\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 5713268 b9146cd614816390dcae0cc91683221b\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_amd64.deb\n Size/MD5: 1542412 0c67889bbb7e28462b2124440ab654ca\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 582222 0219aff733081399d32448732dd96294\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 2032960 750ff75ee3478437edf9e1d19e782e27\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 1347184 3775216596791dc048b765b89abb05b3\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 96638 d425c4783b30a1c0ad46407cd1f04dc8\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 4060442 34801ccdac63f1bdf9b10b637b1d4f6e\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 34984314 e8551db86917575071e55762d87d3b85\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 4527948 12e6be455b45d0ce4245ab1105a5f96c\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 8097728 251cc0883c670ee19edf0078a058c852\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 1521034 e3f8b5995d81ba1f6c968ac32fc0d0be\n http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 3481570 a29f9da468b535c2da5e9923010d1d6d\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 5099016 362165caee8cd0bba16258f66c073cc6\n http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_i386.deb\n Size/MD5: 1400948 84221b1da74bdb5f5787f68de8952355\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 560958 962b835eefa46cc6bde4832d0e88121f\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1952880 f9f1fb19bb809aaa6d3aad7242a4bb72\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1283570 af16ecb6dfd504c40dc56317b34ce9d3\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 95956 a768287e6b93040ef2cb35ec8e7d7d41\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 3904320 fc222ca31831d73c84faa7d1e2490974\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 35290838 396e2a07747efbc6823f6eec6f7edd53\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 4346314 6297c298aed6f3a4de613d54a1dcf749\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 7754410 c48267678450b0603139bc08e1edbbaf\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1456666 f9b855b88c6a45b04e707a18aa55b9e0\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 3339424 5ce5bd4288830a8300a44b5c52768cf3\n http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 4890862 dd221351f63783646d4e4f22d678c055\n http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_lpia.deb\n Size/MD5: 1346736 d51baf9446d9fd010828a0131c1d3267\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 614320 8da8875e3c2226c83ecc5a40d97b2cb2\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1900044 953213cf62382b4b8b3a45d3f7def0ee\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1382664 7c6ed21ea30b0ebcb0462ceb1c3f8e16\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 98086 c0f91f3844450ae41d6e3b0115f20591\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 4200232 98576bc60ab7737cb5bb547f29e1a5dc\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 35738340 9d638bf8c1ab59847995b9ca2c55d56a\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 4804652 8a7d4638dac9533316b1f0a020dccd3f\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 8333880 e1b4a75d2ad6a9725584243883312f3e\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1565914 aac094d4e42580986c2056c2256209c5\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 3630424 7b6143e9fa2e47c716023e3f37d92768\n http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 5398448 60faa062e6ad2f7276f61efa06bca513\n http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_powerpc.deb\n Size/MD5: 1436246 32c9c1f616da971f6b149630da05ab30\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 600048 2552f5b27c823718c0862c5b76ca9f63\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 2213024 65ecad7035168477e207bbc5ed1d0c29\n http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 1339606 cf15ae0ff3b54429d4f66917b5d406ed\n http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 96454 a7c4796444e2146c181a9222c7710970\n http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 4080446 b1728440e3d6a92683d620f398b496c1\n http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 32778340 0ca389ca9b68bf428c7e94ed23603353\n http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 4657980 997f813c1e1da2decb4c84970c72dd77\n http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 8060996 ee6756467677a4fc46fab626b8be0396\n http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 1512774 2ea893dd60671f3cac6c24fc42db131f\n http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 3513456 2d5d634bd732ee034f0d10239bb26944\n http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 5250174 fd91190a66a41ab02deb6741b2035559\n http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_sparc.deb\n Size/MD5: 1395758 225e6ebcb5b001906b5014af4a40c3e3\n\n\n\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nSamba Information Disclosure and Denial of Service\n\nSECUNIA ADVISORY ID:\nSA36893\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36893/\n\nDESCRIPTION:\nSome weaknesses and a vulnerability have been reported in Samba,\nwhich can be exploited by malicious, local users to disclose\npotentially sensitive information, and by malicious users to disclose\nsensitive information and cause a DoS (Denial of Service). \n\n1) The mount.cifs application does not properly verify if opening a\ncredentials file crosses the privileges of the invoking user. This\ncan be exploited to disclose partial file contents by using the\n\"--verbose\" or \"-v\" option and passing the file as credentials file\nto mount.cifs. \n\nSuccessful exploitation requires that mount.cifs is suid root. \n\n2) An infinite loop exists when processing certain SMB requests. This\ncan be exploited to cause a DoS due to CPU consumption by sending a\nspecially crafted request to the Samba server. \n\nSuccessful exploitation requires that the attacker is authenticated. \n\n3) Samba does not properly handle /etc/passwd entries with empty home\ndirectories, which can lead to access to the root file system and all\nsubdirectories. \n\nSuccessful exploitation requires that an /etc/passwd entry with an\nempty home directory exists and automated \"[homes]\" sharing is\nenabled or a share with the username of the affected entry exists. \nhttp://samba.org/samba/download/\n\nPatches are also available:\nhttp://www.samba.org/samba/history/security.html\n\nPROVIDED AND/OR DISCOVERED BY:\n1) The vendor credits Ronald Volgers. \n2) The vendor credits Tim Prouty, Isilon and Samba Team\n3) The vendor credits J. David Hester, LCG Systems National\nInstitutes of Health\n\nORIGINAL ADVISORY:\n1) http://www.samba.org/samba/security/CVE-2009-2948.html\n2) http://www.samba.org/samba/security/CVE-2009-2906.html\n3) http://www.samba.org/samba/security/CVE-2009-2813.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Additionally for 2009.1\n the version upgrade provides many upstream bug fixes such as improved\n Windows(tm) 7 support. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948\n http://www.samba.org/samba/security/CVE-2009-2813.html\n http://www.samba.org/samba/security/CVE-2009-2906.html\n http://www.samba.org/samba/security/CVE-2009-2948.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.1:\n 4f552578709de0466d922e8a0759f8be 2008.1/i586/libsmbclient0-3.0.37-0.1mdv2008.1.i586.rpm\n 9bb222210c3a99989ddb6c3479c8cd6d 2008.1/i586/libsmbclient0-devel-3.0.37-0.1mdv2008.1.i586.rpm\n cecadda3b37593746894536d2392d5c1 2008.1/i586/libsmbclient0-static-devel-3.0.37-0.1mdv2008.1.i586.rpm\n 7edfbf4deea7b57e7c7db53c85d62a41 2008.1/i586/mount-cifs-3.0.37-0.1mdv2008.1.i586.rpm\n 7a4a8d4577893ef1a0b410d1d2a1420e 2008.1/i586/nss_wins-3.0.37-0.1mdv2008.1.i586.rpm\n 236a200f0fea567b71b2fc6b2ab76d01 2008.1/i586/samba-client-3.0.37-0.1mdv2008.1.i586.rpm\n 1ab41b7a86e1100ebfc0f8a3f3c7585a 2008.1/i586/samba-common-3.0.37-0.1mdv2008.1.i586.rpm\n e26405b50094478abf9c8e6f0cecb4d1 2008.1/i586/samba-doc-3.0.37-0.1mdv2008.1.i586.rpm\n 92c5ee7aa8a23df6f8e63e721d6cd1eb 2008.1/i586/samba-server-3.0.37-0.1mdv2008.1.i586.rpm\n 4192000a9c943240cc49285172a4365a 2008.1/i586/samba-swat-3.0.37-0.1mdv2008.1.i586.rpm\n 4979847252345d54d1ca4d57f2eab2f7 2008.1/i586/samba-vscan-icap-3.0.37-0.1mdv2008.1.i586.rpm\n 47272746a7af49923bd4f7599905a533 2008.1/i586/samba-winbind-3.0.37-0.1mdv2008.1.i586.rpm \n 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n ced0d1b4aebfc1dcf3640e2d0eb22668 2008.1/x86_64/lib64smbclient0-3.0.37-0.1mdv2008.1.x86_64.rpm\n 9d4efa92699f9cfa9cb67cbfc8e0bf80 2008.1/x86_64/lib64smbclient0-devel-3.0.37-0.1mdv2008.1.x86_64.rpm\n b951dd85f7b5520615a8bfa9efa94e15 2008.1/x86_64/lib64smbclient0-static-devel-3.0.37-0.1mdv2008.1.x86_64.rpm\n c989e22b38dd6190655a6a147d9b4320 2008.1/x86_64/mount-cifs-3.0.37-0.1mdv2008.1.x86_64.rpm\n 1c5d88beecca4b39e814c865f67d67f1 2008.1/x86_64/nss_wins-3.0.37-0.1mdv2008.1.x86_64.rpm\n c4c16d39b64ab8a63f9a04af29984cf3 2008.1/x86_64/samba-client-3.0.37-0.1mdv2008.1.x86_64.rpm\n 1afe4d19ed5ad2409c03399dd23bde51 2008.1/x86_64/samba-common-3.0.37-0.1mdv2008.1.x86_64.rpm\n 9913781e24af986bbdace14171361726 2008.1/x86_64/samba-doc-3.0.37-0.1mdv2008.1.x86_64.rpm\n ebe658ed48038b5cce733c78775e2948 2008.1/x86_64/samba-server-3.0.37-0.1mdv2008.1.x86_64.rpm\n 9db457d2ec2e6694eedc71e65686e075 2008.1/x86_64/samba-swat-3.0.37-0.1mdv2008.1.x86_64.rpm\n c53a88fc82dd5a7ddc4c33c606a50ce6 2008.1/x86_64/samba-vscan-icap-3.0.37-0.1mdv2008.1.x86_64.rpm\n f6419abf5f60d68a7f5255a24493ca94 2008.1/x86_64/samba-winbind-3.0.37-0.1mdv2008.1.x86_64.rpm \n 814b5cbb37717cfb25d86de35231c436 2008.1/SRPMS/samba-3.0.37-0.1mdv2008.1.src.rpm\n\n Mandriva Linux 2009.0:\n efb050a33295b9425e3ca8fb9ec05fef 2009.0/i586/libnetapi0-3.2.15-0.1mdv2009.0.i586.rpm\n 846e3afd2bab276430d7cde4fdf03c0e 2009.0/i586/libnetapi-devel-3.2.15-0.1mdv2009.0.i586.rpm\n b852a65671ff7559ead332fd72bb5c94 2009.0/i586/libsmbclient0-3.2.15-0.1mdv2009.0.i586.rpm\n 21c04220c90da910f918e302e52666d9 2009.0/i586/libsmbclient0-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 1e3c49a52489d2acd356cccd04cd56eb 2009.0/i586/libsmbclient0-static-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 922b7d1fc60659c443a22a5cf9141ea4 2009.0/i586/libsmbsharemodes0-3.2.15-0.1mdv2009.0.i586.rpm\n a5f28ffcefbc37adfd5004336a2fe6a0 2009.0/i586/libsmbsharemodes-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 3a2666105db13504afec89f7dd6a67d0 2009.0/i586/libtalloc1-3.2.15-0.1mdv2009.0.i586.rpm\n ab99aadd26276c8bbc96da52fcd3fb46 2009.0/i586/libtalloc-devel-3.2.15-0.1mdv2009.0.i586.rpm\n c2bcd60467dc197621a4a8b578ab8d2f 2009.0/i586/libtdb1-3.2.15-0.1mdv2009.0.i586.rpm\n e47ba9b65282116a881cd8a1d0f5752d 2009.0/i586/libtdb-devel-3.2.15-0.1mdv2009.0.i586.rpm\n 819c8b8e12043dff6f85f266e1092cf9 2009.0/i586/libwbclient0-3.2.15-0.1mdv2009.0.i586.rpm\n e21c0cf32e7b3ac82621c4cf20eb8ffc 2009.0/i586/libwbclient-devel-3.2.15-0.1mdv2009.0.i586.rpm\n ecd74601bbe8661a4424cbf9a24fd9dc 2009.0/i586/mount-cifs-3.2.15-0.1mdv2009.0.i586.rpm\n 656b6e76ea691407eb02eec624d2111e 2009.0/i586/nss_wins-3.2.15-0.1mdv2009.0.i586.rpm\n d80dd9a24fcdaf2a96e481a38e68713b 2009.0/i586/samba-client-3.2.15-0.1mdv2009.0.i586.rpm\n d9065426a3838bd6666db3411392de4a 2009.0/i586/samba-common-3.2.15-0.1mdv2009.0.i586.rpm\n 7513c3208fab5355ad869e2630861d31 2009.0/i586/samba-doc-3.2.15-0.1mdv2009.0.i586.rpm\n e208d566b753481fb9615f5f1f5c37be 2009.0/i586/samba-server-3.2.15-0.1mdv2009.0.i586.rpm\n 31658503f04a3a153b4d65fe62e7f9a5 2009.0/i586/samba-swat-3.2.15-0.1mdv2009.0.i586.rpm\n 764c09b5bbddf403e41024db390ce4f8 2009.0/i586/samba-winbind-3.2.15-0.1mdv2009.0.i586.rpm \n 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n ff6635036aaeadf00de68e48ad77c7a4 2009.0/x86_64/lib64netapi0-3.2.15-0.1mdv2009.0.x86_64.rpm\n 93dbe82080fcc4f3332b4aa90c2ac9b2 2009.0/x86_64/lib64netapi-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 39b9c79e40c41d62c7ca7440fa097039 2009.0/x86_64/lib64smbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm\n 4cac1729ea43ca02f485e071c5ff0681 2009.0/x86_64/lib64smbclient0-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n d0e8589df5efbcf9fcc2f6192af3cb6d 2009.0/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 9156de31384ce156d30d4e9535634e59 2009.0/x86_64/lib64smbsharemodes0-3.2.15-0.1mdv2009.0.x86_64.rpm\n ce72a170e7af1edc4cdc9121d868999f 2009.0/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n a97a5555b1e937f706d500386f90a030 2009.0/x86_64/lib64talloc1-3.2.15-0.1mdv2009.0.x86_64.rpm\n 431e616754fff2e16a951ea51939e42b 2009.0/x86_64/lib64talloc-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 51c7e0bc2006bceb6149804e18db9335 2009.0/x86_64/lib64tdb1-3.2.15-0.1mdv2009.0.x86_64.rpm\n 353b8080b16182401577c206d05cd9fb 2009.0/x86_64/lib64tdb-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n 301ba572774619cf6b6f6d21c1b22dd8 2009.0/x86_64/lib64wbclient0-3.2.15-0.1mdv2009.0.x86_64.rpm\n 3003a8b8a48b25bb13e309ba059f54af 2009.0/x86_64/lib64wbclient-devel-3.2.15-0.1mdv2009.0.x86_64.rpm\n c3c0d95f1da6710dfe86c28b1b977b86 2009.0/x86_64/mount-cifs-3.2.15-0.1mdv2009.0.x86_64.rpm\n 95ffa0c8fc90b800a012cdfe458fd2f1 2009.0/x86_64/nss_wins-3.2.15-0.1mdv2009.0.x86_64.rpm\n fbe98a877504a9512dc40335b52fe8f9 2009.0/x86_64/samba-client-3.2.15-0.1mdv2009.0.x86_64.rpm\n dc8e880521d644a9d1db998c5cb65204 2009.0/x86_64/samba-common-3.2.15-0.1mdv2009.0.x86_64.rpm\n 66bf7a44a5b4d1c4fc66bf2cca34c40c 2009.0/x86_64/samba-doc-3.2.15-0.1mdv2009.0.x86_64.rpm\n e69179920eb13e9c4b6b77c9dd23c09b 2009.0/x86_64/samba-server-3.2.15-0.1mdv2009.0.x86_64.rpm\n f160eb1bb56f3fcf09c3c7d144dadc05 2009.0/x86_64/samba-swat-3.2.15-0.1mdv2009.0.x86_64.rpm\n c25b1e8ebb3ae619e50114d7161221bc 2009.0/x86_64/samba-winbind-3.2.15-0.1mdv2009.0.x86_64.rpm \n 92f632db2a533f9ffbcbcbe260d2bedc 2009.0/SRPMS/samba-3.2.15-0.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n 16d55726ae18c141c64559bf33155d0e 2009.1/i586/libnetapi0-3.3.8-0.1mdv2009.1.i586.rpm\n 677c6a78ca9087546767cd152f090b96 2009.1/i586/libnetapi-devel-3.3.8-0.1mdv2009.1.i586.rpm\n 59ff6473e2f4d60a96edbf00d120170d 2009.1/i586/libsmbclient0-3.3.8-0.1mdv2009.1.i586.rpm\n 4a9e3207ab02fde3b94c744fbc54761a 2009.1/i586/libsmbclient0-devel-3.3.8-0.1mdv2009.1.i586.rpm\n f8727f9a406380bf3cc63872029dd32d 2009.1/i586/libsmbclient0-static-devel-3.3.8-0.1mdv2009.1.i586.rpm\n a7a70efa02ad348fedeb44a640112e14 2009.1/i586/libsmbsharemodes0-3.3.8-0.1mdv2009.1.i586.rpm\n 44d95965a29b1c6b67e25d804bc12516 2009.1/i586/libsmbsharemodes-devel-3.3.8-0.1mdv2009.1.i586.rpm\n 81878c3eaa03b9a83478189fec6f7055 2009.1/i586/libwbclient0-3.3.8-0.1mdv2009.1.i586.rpm\n ba295f2fb6115acf4018077d7a927437 2009.1/i586/libwbclient-devel-3.3.8-0.1mdv2009.1.i586.rpm\n 9234fc94eac761caa56944841539a8a5 2009.1/i586/mount-cifs-3.3.8-0.1mdv2009.1.i586.rpm\n 8214ceee6fb0874c5c2e89cc247fbd28 2009.1/i586/nss_wins-3.3.8-0.1mdv2009.1.i586.rpm\n 2c00ad654c8f2b5babd0050486c06182 2009.1/i586/samba-client-3.3.8-0.1mdv2009.1.i586.rpm\n 9cf733e60cc0f87b5d328a57169ff4a0 2009.1/i586/samba-common-3.3.8-0.1mdv2009.1.i586.rpm\n dc3b4a5b52d67377a71b2bb1c332e755 2009.1/i586/samba-doc-3.3.8-0.1mdv2009.1.i586.rpm\n 7481e9496d4187f29b1c8d174f34abbb 2009.1/i586/samba-server-3.3.8-0.1mdv2009.1.i586.rpm\n 235c1eb352b8cdd857b4c30653fa3731 2009.1/i586/samba-swat-3.3.8-0.1mdv2009.1.i586.rpm\n 2e25863f3fea545174b2528273fc39b1 2009.1/i586/samba-winbind-3.3.8-0.1mdv2009.1.i586.rpm \n c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n 2585e0e6504670b25acd056e96a1666a 2009.1/x86_64/lib64netapi0-3.3.8-0.1mdv2009.1.x86_64.rpm\n d5667734e27c7c9e1f1ce543d0a69bcf 2009.1/x86_64/lib64netapi-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 1cae57e6142b5f9852964f57c2448417 2009.1/x86_64/lib64smbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm\n aec3399d0094ac2d2a8df6c04cc8cd80 2009.1/x86_64/lib64smbclient0-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0101adb5e56ea9239d01a6b95265df8e 2009.1/x86_64/lib64smbclient0-static-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 221ab5e516926ef22e29de68a5fbb401 2009.1/x86_64/lib64smbsharemodes0-3.3.8-0.1mdv2009.1.x86_64.rpm\n 5093da6bf343f563cbba01adba788238 2009.1/x86_64/lib64smbsharemodes-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0727b03fc3e8facdf6171bbdbbc0b254 2009.1/x86_64/lib64wbclient0-3.3.8-0.1mdv2009.1.x86_64.rpm\n 3b64cde8fb59b5cc5301653f24b02298 2009.1/x86_64/lib64wbclient-devel-3.3.8-0.1mdv2009.1.x86_64.rpm\n 40b2c4c0458d02e9ec09c1f665650074 2009.1/x86_64/mount-cifs-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0a070ac11d73d7c5005516868c8acb0f 2009.1/x86_64/nss_wins-3.3.8-0.1mdv2009.1.x86_64.rpm\n 8ce7fda815396961bc091a8de6d5aaca 2009.1/x86_64/samba-client-3.3.8-0.1mdv2009.1.x86_64.rpm\n 074e2419563fcc09941edb756786aafd 2009.1/x86_64/samba-common-3.3.8-0.1mdv2009.1.x86_64.rpm\n 35a4b8335e400d6817903a781ce60fae 2009.1/x86_64/samba-doc-3.3.8-0.1mdv2009.1.x86_64.rpm\n 91ed9e1f370de8ccafd97a4b6274af75 2009.1/x86_64/samba-server-3.3.8-0.1mdv2009.1.x86_64.rpm\n 0f3b675161add2e6e39bf7bcd8d0efc4 2009.1/x86_64/samba-swat-3.3.8-0.1mdv2009.1.x86_64.rpm\n 6303fb16df9f940a83574aa02c15ecd8 2009.1/x86_64/samba-winbind-3.3.8-0.1mdv2009.1.x86_64.rpm \n c07466ff2422da51dc1500758b3bdf2e 2009.1/SRPMS/samba-3.3.8-0.1mdv2009.1.src.rpm\n\n Corporate 3.0:\n 24c5b1096fdea3139d16d4920e4f3d5e corporate/3.0/i586/libsmbclient0-3.0.14a-6.11.C30mdk.i586.rpm\n d9367df65666dc8f1cacbab3cd94759a corporate/3.0/i586/libsmbclient0-devel-3.0.14a-6.11.C30mdk.i586.rpm\n fac9eec996c5da54e13cc1a3272008aa corporate/3.0/i586/libsmbclient0-static-devel-3.0.14a-6.11.C30mdk.i586.rpm\n 18c14b2785aaa0fedcf7e75641359162 corporate/3.0/i586/mount-cifs-3.0.14a-6.11.C30mdk.i586.rpm\n ebd4e835fbe370ee891fca93b077e607 corporate/3.0/i586/nss_wins-3.0.14a-6.11.C30mdk.i586.rpm\n 3546cab569f983f83f5897af3660d02f corporate/3.0/i586/samba-client-3.0.14a-6.11.C30mdk.i586.rpm\n 928a14eb92d7298d2a17f0298ffa1724 corporate/3.0/i586/samba-common-3.0.14a-6.11.C30mdk.i586.rpm\n 463337aab33d8c41aacd091c0c3e43fc corporate/3.0/i586/samba-doc-3.0.14a-6.11.C30mdk.i586.rpm\n 8e8349ce95d2bfbd341779369b5025ea corporate/3.0/i586/samba-passdb-xml-3.0.14a-6.11.C30mdk.i586.rpm\n 5ec36e5ef8cb394357fc53c8da336c7e corporate/3.0/i586/samba-server-3.0.14a-6.11.C30mdk.i586.rpm\n 7028fabe6d04ce0fa301c64e4fdd917e corporate/3.0/i586/samba-smbldap-tools-3.0.14a-6.11.C30mdk.i586.rpm\n 1e122a5d446705da97c138a82bc3a172 corporate/3.0/i586/samba-swat-3.0.14a-6.11.C30mdk.i586.rpm\n 459c55822bf11d8c502026b4ab284fb0 corporate/3.0/i586/samba-vscan-antivir-3.0.14a-6.11.C30mdk.i586.rpm\n 7db0ce83564250560ffb82a5ec10621c corporate/3.0/i586/samba-vscan-clamav-3.0.14a-6.11.C30mdk.i586.rpm\n 179ba9e3360c9e75700332aa19994e62 corporate/3.0/i586/samba-vscan-icap-3.0.14a-6.11.C30mdk.i586.rpm\n eb52755bb9a984a2fd93318400a99e3a corporate/3.0/i586/samba-winbind-3.0.14a-6.11.C30mdk.i586.rpm \n e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 25efb0f8851063dd4f85ce5efe366745 corporate/3.0/x86_64/lib64smbclient0-3.0.14a-6.11.C30mdk.x86_64.rpm\n 7bbcd06e7c3f79219aa1078a0cacbc97 corporate/3.0/x86_64/lib64smbclient0-devel-3.0.14a-6.11.C30mdk.x86_64.rpm\n f7be50563342779491e1338d8f4386db corporate/3.0/x86_64/lib64smbclient0-static-devel-3.0.14a-6.11.C30mdk.x86_64.rpm\n 838ef7ea583cb95cc863c8cf1425a3c1 corporate/3.0/x86_64/mount-cifs-3.0.14a-6.11.C30mdk.x86_64.rpm\n d30ce3c9fc8dc04a44856b8de5475d2a corporate/3.0/x86_64/nss_wins-3.0.14a-6.11.C30mdk.x86_64.rpm\n e678babbca3ead8a8776c21e836bd1f6 corporate/3.0/x86_64/samba-client-3.0.14a-6.11.C30mdk.x86_64.rpm\n 53de1c937fe96963251d43aa7135c936 corporate/3.0/x86_64/samba-common-3.0.14a-6.11.C30mdk.x86_64.rpm\n b378c72cd5da2e8744fc18f948ba2296 corporate/3.0/x86_64/samba-doc-3.0.14a-6.11.C30mdk.x86_64.rpm\n bb8bf3b0569c252d9d0d9192ae879b6d corporate/3.0/x86_64/samba-passdb-xml-3.0.14a-6.11.C30mdk.x86_64.rpm\n 35139f2f5c4a6e244570913e5069efe2 corporate/3.0/x86_64/samba-server-3.0.14a-6.11.C30mdk.x86_64.rpm\n 4171ce3978bbfd54a3f8ea2215cd997c corporate/3.0/x86_64/samba-smbldap-tools-3.0.14a-6.11.C30mdk.x86_64.rpm\n 5187188c8a9e7de056274a32b87c80da corporate/3.0/x86_64/samba-swat-3.0.14a-6.11.C30mdk.x86_64.rpm\n 8ede5f2d1cd5a62cdabeaf50846b917a corporate/3.0/x86_64/samba-vscan-antivir-3.0.14a-6.11.C30mdk.x86_64.rpm\n ba36875f98009a110ed3a866a163baf9 corporate/3.0/x86_64/samba-vscan-clamav-3.0.14a-6.11.C30mdk.x86_64.rpm\n 57c81613fafbc73fdfda56b42ce8e89d corporate/3.0/x86_64/samba-vscan-icap-3.0.14a-6.11.C30mdk.x86_64.rpm\n cc92aea8b3de4bd7031ad16cff1dd130 corporate/3.0/x86_64/samba-winbind-3.0.14a-6.11.C30mdk.x86_64.rpm \n e7d6547c08d05538ead2b1f583d72879 corporate/3.0/SRPMS/samba-3.0.14a-6.11.C30mdk.src.rpm\n\n Corporate 4.0:\n 047660a6bf073366bd9b354078311ed8 corporate/4.0/i586/libsmbclient0-3.0.37-0.1.20060mlcs4.i586.rpm\n 2add9cc76f133c4a88816242518c632a corporate/4.0/i586/libsmbclient0-devel-3.0.37-0.1.20060mlcs4.i586.rpm\n 8e724f03722eaf5bd8a7f8f483175e1c corporate/4.0/i586/libsmbclient0-static-devel-3.0.37-0.1.20060mlcs4.i586.rpm\n 9c416f3cf56fad431d0ac51746841ce3 corporate/4.0/i586/mount-cifs-3.0.37-0.1.20060mlcs4.i586.rpm\n 41e03757979dbc08a735cc07eb70a59b corporate/4.0/i586/nss_wins-3.0.37-0.1.20060mlcs4.i586.rpm\n ea3291cde574a02eb3b6d9af74ffb2a8 corporate/4.0/i586/samba-client-3.0.37-0.1.20060mlcs4.i586.rpm\n af7624926aa5e3b6168208047d6c4c46 corporate/4.0/i586/samba-common-3.0.37-0.1.20060mlcs4.i586.rpm\n 8d77caca4375145ee8d3aa942622e428 corporate/4.0/i586/samba-doc-3.0.37-0.1.20060mlcs4.i586.rpm\n a40cc758d1ff0bfa623b06b601132a4f corporate/4.0/i586/samba-server-3.0.37-0.1.20060mlcs4.i586.rpm\n 860e1a63926f2882b2c95b61f87b6e42 corporate/4.0/i586/samba-swat-3.0.37-0.1.20060mlcs4.i586.rpm\n 668845748f59d8ab267077b409cf7d10 corporate/4.0/i586/samba-vscan-icap-3.0.37-0.1.20060mlcs4.i586.rpm\n 34826f546a50388da7532f64d7280894 corporate/4.0/i586/samba-winbind-3.0.37-0.1.20060mlcs4.i586.rpm \n a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 77f62b3eb1efd66a7ea3ba8d84a8d43c corporate/4.0/x86_64/lib64smbclient0-3.0.37-0.1.20060mlcs4.x86_64.rpm\n b7eea9e6f961648d40c0b0d6eda33019 corporate/4.0/x86_64/lib64smbclient0-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 2f8bcc3b5c02626a86d2c2d2f54b278a corporate/4.0/x86_64/lib64smbclient0-static-devel-3.0.37-0.1.20060mlcs4.x86_64.rpm\n a20859389b661bc5865d95025237e668 corporate/4.0/x86_64/mount-cifs-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 5cad07ac4c044c60b185db3de3882b27 corporate/4.0/x86_64/nss_wins-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 82e1f61d0efdb2d2933e34947674bd9e corporate/4.0/x86_64/samba-client-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 4fc7c9673ababbbb18eb479145796894 corporate/4.0/x86_64/samba-common-3.0.37-0.1.20060mlcs4.x86_64.rpm\n e30ca5d0cc234b98d0dc8627a1bc1d05 corporate/4.0/x86_64/samba-doc-3.0.37-0.1.20060mlcs4.x86_64.rpm\n bf01a661b1f653e1aa8e59cdb667bbbe corporate/4.0/x86_64/samba-server-3.0.37-0.1.20060mlcs4.x86_64.rpm\n fcc1b0212eec0186a8c9a0ad41af6ad7 corporate/4.0/x86_64/samba-swat-3.0.37-0.1.20060mlcs4.x86_64.rpm\n da660519148e16f2c0cb9d21db2cb67a corporate/4.0/x86_64/samba-vscan-icap-3.0.37-0.1.20060mlcs4.x86_64.rpm\n 8bd44cc57cb93d30550f04094e25191c corporate/4.0/x86_64/samba-winbind-3.0.37-0.1.20060mlcs4.x86_64.rpm \n a47770cd28d9d2f1204bb192df70375c corporate/4.0/SRPMS/samba-3.0.37-0.1.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n ee5e0ba339dae934a1cb81040603d0eb mes5/i586/libnetapi0-3.2.15-0.1mdvmes5.i586.rpm\n a2138a459fe213114948ecaa3c38eb0a mes5/i586/libnetapi-devel-3.2.15-0.1mdvmes5.i586.rpm\n 35900db03c61dc537536c469faca8892 mes5/i586/libsmbclient0-3.2.15-0.1mdvmes5.i586.rpm\n fd96f9d9da799991c497c5bcbdb8eb99 mes5/i586/libsmbclient0-devel-3.2.15-0.1mdvmes5.i586.rpm\n 80b763083318d3691be23ebbc40d1985 mes5/i586/libsmbclient0-static-devel-3.2.15-0.1mdvmes5.i586.rpm\n 4ae18fa289d37dea0d2bc5dfdb2317b9 mes5/i586/libsmbsharemodes0-3.2.15-0.1mdvmes5.i586.rpm\n ef80a8b52ce4b6d5330c58b3586e4481 mes5/i586/libsmbsharemodes-devel-3.2.15-0.1mdvmes5.i586.rpm\n d7fdd39eeaab7a8e3e5a062661817e67 mes5/i586/libtalloc1-3.2.15-0.1mdvmes5.i586.rpm\n 5e60b3bd0a75e0d54138802918fe729e mes5/i586/libtalloc-devel-3.2.15-0.1mdvmes5.i586.rpm\n c665f78c314702a64f08ae8f54552b9a mes5/i586/libtdb1-3.2.15-0.1mdvmes5.i586.rpm\n 706e6b795143f8c66a94525251354f4e mes5/i586/libtdb-devel-3.2.15-0.1mdvmes5.i586.rpm\n 3cc7fb704a4c2629ab22211c506b4e84 mes5/i586/libwbclient0-3.2.15-0.1mdvmes5.i586.rpm\n 5fb302fe81d2545189bb9d09c43a5121 mes5/i586/libwbclient-devel-3.2.15-0.1mdvmes5.i586.rpm\n ed17b8a6a8a5fe2e346a694a8f2d7d09 mes5/i586/mount-cifs-3.2.15-0.1mdvmes5.i586.rpm\n 7bf8865e9f5c2ca25727e223dff8255a mes5/i586/nss_wins-3.2.15-0.1mdvmes5.i586.rpm\n 8ee63ef26bf846b4678c2cb1014b8d74 mes5/i586/samba-client-3.2.15-0.1mdvmes5.i586.rpm\n f070d6b6c9575e19143e6821c6e001ff mes5/i586/samba-common-3.2.15-0.1mdvmes5.i586.rpm\n c320a8446ebc80e48f8f2a4b633a484b mes5/i586/samba-doc-3.2.15-0.1mdvmes5.i586.rpm\n 8e1bfda1593920a80c0eae11ccb3dbd1 mes5/i586/samba-server-3.2.15-0.1mdvmes5.i586.rpm\n 01fb4c1c14c04e4752725de9a0bc0eac mes5/i586/samba-swat-3.2.15-0.1mdvmes5.i586.rpm\n 65ce6c6c1dfa009bcc43315a5ec4ccf3 mes5/i586/samba-winbind-3.2.15-0.1mdvmes5.i586.rpm \n 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n ad357d021aaea783c3a9582e36e5e6bd mes5/x86_64/lib64netapi0-3.2.15-0.1mdvmes5.x86_64.rpm\n 6913e5c18f96b3f54bbe9b93e6edb8d6 mes5/x86_64/lib64netapi-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 86fc5c1e35809123367b7ae28ba03eb9 mes5/x86_64/lib64smbclient0-3.2.15-0.1mdvmes5.x86_64.rpm\n 0b4c0a7481de6b52ea593a9f5e9b584b mes5/x86_64/lib64smbclient0-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 007c85e7b30e817ea0ff3298318ba10b mes5/x86_64/lib64smbclient0-static-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 66034bc8194eb1dd4543e719c175f09a mes5/x86_64/lib64smbsharemodes0-3.2.15-0.1mdvmes5.x86_64.rpm\n 7f6fee0d5d832dd4034bb4b75ac37067 mes5/x86_64/lib64smbsharemodes-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n eca90c14a1d4bde2f644c2d1fd6ef3c6 mes5/x86_64/lib64talloc1-3.2.15-0.1mdvmes5.x86_64.rpm\n 9976c09999010e7941bbe0dc1fe6ca5f mes5/x86_64/lib64talloc-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n aab081f61e82ddf3f632790f27cb5ce7 mes5/x86_64/lib64tdb1-3.2.15-0.1mdvmes5.x86_64.rpm\n 7e09992d972229bb7a6ebd82652c8901 mes5/x86_64/lib64tdb-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 4eac64f49ac6a1de779880dd5cb35ac2 mes5/x86_64/lib64wbclient0-3.2.15-0.1mdvmes5.x86_64.rpm\n 97bc3355ba4fb14cf7fdcf3de573a756 mes5/x86_64/lib64wbclient-devel-3.2.15-0.1mdvmes5.x86_64.rpm\n 58e2bad7d693718fa7b2325c9a3ffe7d mes5/x86_64/mount-cifs-3.2.15-0.1mdvmes5.x86_64.rpm\n 5f5705776b2d82f177e9bacc65871f54 mes5/x86_64/nss_wins-3.2.15-0.1mdvmes5.x86_64.rpm\n 77fceb32cdfe7d51c18af0cff52e04c6 mes5/x86_64/samba-client-3.2.15-0.1mdvmes5.x86_64.rpm\n c2bb12c0752dbed3294b4c0c5916e8c0 mes5/x86_64/samba-common-3.2.15-0.1mdvmes5.x86_64.rpm\n 53356120576a52daa576305583312f42 mes5/x86_64/samba-doc-3.2.15-0.1mdvmes5.x86_64.rpm\n 8c3ea40fa44b17279b3ac6143696833d mes5/x86_64/samba-server-3.2.15-0.1mdvmes5.x86_64.rpm\n 642a8cb6ec8f6c8324b16afe7e65359b mes5/x86_64/samba-swat-3.2.15-0.1mdvmes5.x86_64.rpm\n b75993170697d32dec52afecc79c991f mes5/x86_64/samba-winbind-3.2.15-0.1mdvmes5.x86_64.rpm \n 03855a2e42003a125af121eb9738ebd5 mes5/SRPMS/samba-3.2.15-0.1mdvmes5.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFK1bXKmqjQ0CJFipgRAnbTAKDYpf2++bD/H+jbl61t8P9IXw2GuACguZoT\nzmZwuB3govO6Ux2stXPDUps=\n=KymD\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2009-2813" }, { "db": "BID", "id": "36363" }, { "db": "VULHUB", "id": "VHN-40259" }, { "db": "PACKETSTORM", "id": "83515" }, { "db": "PACKETSTORM", "id": "81971" }, { "db": "PACKETSTORM", "id": "87971" }, { "db": "PACKETSTORM", "id": "85887" }, { "db": "PACKETSTORM", "id": "81768" }, { "db": "PACKETSTORM", "id": "81753" }, { "db": "PACKETSTORM", "id": "81968" } ], "trust": 1.89 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-40259", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-40259" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2813", "trust": 2.7 }, { "db": "SECUNIA", "id": "36893", "trust": 1.9 }, { "db": "SECUNIA", "id": "36953", "trust": 1.7 }, { "db": "SECUNIA", "id": "36918", "trust": 1.7 }, { "db": "SECUNIA", "id": "36937", "trust": 1.7 }, { "db": "SECUNIA", "id": "36701", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2009-2810", "trust": 1.7 }, { "db": "BID", "id": "36363", "trust": 1.4 }, { "db": "SECUNIA", "id": "37428", "trust": 1.1 }, { "db": "OSVDB", "id": "57955", "trust": 1.1 }, { "db": "CNNVD", "id": "CNNVD-200909-281", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20091112 RPSA-2009-0145-1 SAMBA SAMBA-CLIENT SAMBA-SERVER SAMBA-SWAT", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-839-1", "trust": 0.6 }, { "db": "SLACKWARE", "id": "SSA:2009-276-01", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-10180", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-10172", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2009-09-10-2", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "85887", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "81968", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-40259", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83515", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81971", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "87971", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81768", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81753", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-40259" }, { "db": "BID", "id": "36363" }, { "db": "PACKETSTORM", "id": "83515" }, { "db": "PACKETSTORM", "id": "81971" }, { "db": "PACKETSTORM", "id": "87971" }, { "db": "PACKETSTORM", "id": "85887" }, { "db": "PACKETSTORM", "id": "81768" }, { "db": "PACKETSTORM", "id": "81753" }, { "db": "PACKETSTORM", "id": "81968" }, { "db": "CNNVD", "id": "CNNVD-200909-281" }, { "db": "NVD", "id": "CVE-2009-2813" } ] }, "id": "VAR-200909-0782", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-40259" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:53:20.038000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-40259" }, { "db": "NVD", "id": "CVE-2009-2813" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.samba.org/samba/security/cve-2009-2813.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2009/sep/msg00004.html" }, { "trust": 1.7, "url": "http://news.samba.org/releases/3.0.37/" }, { "trust": 1.7, "url": "http://news.samba.org/releases/3.2.15/" }, { "trust": 1.7, "url": "http://news.samba.org/releases/3.3.8/" }, { "trust": 1.7, "url": "http://news.samba.org/releases/3.4.2/" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht3865" }, { "trust": 1.7, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0145" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-october/msg00098.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-october/msg00095.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/36701" }, { "trust": 1.7, "url": "http://secunia.com/advisories/36893" }, { "trust": 1.7, "url": "http://secunia.com/advisories/36918" }, { "trust": 1.7, "url": "http://secunia.com/advisories/36937" }, { "trust": 1.7, "url": "http://secunia.com/advisories/36953" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-839-1" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/2810" }, { "trust": 1.6, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.561439" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/36363" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded" }, { "trust": 1.1, "url": "http://osvdb.org/57955" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7211" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7257" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7791" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9191" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37428" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53174" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=126514298313071\u0026w=2" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2813" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/507856/100/0/threaded" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2948" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2906" }, { "trust": 0.3, "url": "http://us1.samba.org/samba/" }, { "trust": 0.3, "url": "/archive/1/510494" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-271069-1" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100069850" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100070075" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2906" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2813" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2948" }, { "trust": 0.3, "url": "http://www.samba.org/samba/security/cve-2009-2906.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1888" }, { "trust": 0.3, "url": "http://www.samba.org/samba/security/cve-2009-2948.html" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1888" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=126514298313071\u0026amp;w=2" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2009\u0026amp;m=slackware-security.561439" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-doc_3.2.5-4lenny7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-dbg_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mips.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbfs_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/smbclient_3.2.5-4lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libsmbclient-dev_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-doc-pdf_3.2.5-4lenny7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-common_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba-tools_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/winbind_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libwbclient0_3.2.5-4lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/swat_3.2.5-4lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/libpam-smbpass_3.2.5-4lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/s/samba/samba_3.2.5-4lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/lifecycle/vi/faq.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0798" }, { "trust": 0.1, "url": "https://hostupdate.vmware.com/software/vum/offline/release-195-20100324-069" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1019833" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0798" }, { "trust": 0.1, "url": "http://www.hp.com/go/softwaredepot/" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.3.2-1ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.22-1ubuntu3.9_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.3.2-1ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1886" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.2.3-1ubuntu3.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.2.3-1ubuntu3.6_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbclient_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.22-1ubuntu3.9_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libpam-smbpass_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libpam-smbpass_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/swat_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/winbind_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libwbclient0_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/swat_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/smbfs_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-tools_3.2.3-1ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.2.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2-1ubuntu3.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.22-1ubuntu3.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/s/samba/samba-tools_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.3.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.0.28a-1ubuntu4.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc-pdf_3.0.28a-1ubuntu4.9_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/python2.4-samba_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/winbind_3.2.3-1ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/s/samba/swat_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbfs_3.0.28a-1ubuntu4.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-dbg_3.2.3-1ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.2.3-1ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba_3.0.22-1ubuntu3.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libwbclient0_3.3.2-1ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/libsmbclient-dev_3.3.2-1ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/samba-common_3.3.2-1ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/smbclient_3.0.22-1ubuntu3.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient_3.2.3-1ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/s/samba/libsmbclient-dev_3.0.28a-1ubuntu4.9_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/s/samba/samba-doc_3.0.28a-1ubuntu4.9_all.deb" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36893/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.samba.org/samba/history/security.html" }, { "trust": 0.1, "url": "http://samba.org/samba/download/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-40259" }, { "db": "BID", "id": "36363" }, { "db": "PACKETSTORM", "id": "83515" }, { "db": "PACKETSTORM", "id": "81971" }, { "db": "PACKETSTORM", "id": "87971" }, { "db": "PACKETSTORM", "id": "85887" }, { "db": "PACKETSTORM", "id": "81768" }, { "db": "PACKETSTORM", "id": "81753" }, { "db": "PACKETSTORM", "id": "81968" }, { "db": "CNNVD", "id": "CNNVD-200909-281" }, { "db": "NVD", "id": "CVE-2009-2813" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-40259" }, { "db": "BID", "id": "36363" }, { "db": "PACKETSTORM", "id": "83515" }, { "db": "PACKETSTORM", "id": "81971" }, { "db": "PACKETSTORM", "id": "87971" }, { "db": "PACKETSTORM", "id": "85887" }, { "db": "PACKETSTORM", "id": "81768" }, { "db": "PACKETSTORM", "id": "81753" }, { "db": "PACKETSTORM", "id": "81968" }, { "db": "CNNVD", "id": "CNNVD-200909-281" }, { "db": "NVD", "id": "CVE-2009-2813" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-09-14T00:00:00", "db": "VULHUB", "id": "VHN-40259" }, { "date": "2009-09-10T00:00:00", "db": "BID", "id": "36363" }, { "date": "2009-12-07T21:43:42", "db": "PACKETSTORM", "id": "83515" }, { "date": "2009-10-14T18:30:48", "db": "PACKETSTORM", "id": "81971" }, { "date": "2010-04-02T00:49:30", "db": "PACKETSTORM", "id": "87971" }, { "date": "2010-02-03T04:09:17", "db": "PACKETSTORM", "id": "85887" }, { "date": "2009-10-02T01:39:49", "db": "PACKETSTORM", "id": "81768" }, { "date": "2009-10-01T13:53:32", "db": "PACKETSTORM", "id": "81753" }, { "date": "2009-10-14T18:28:45", "db": "PACKETSTORM", "id": "81968" }, { "date": "2009-09-14T00:00:00", "db": "CNNVD", "id": "CNNVD-200909-281" }, { "date": "2009-09-14T16:30:00.453000", "db": "NVD", "id": "CVE-2009-2813" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-10T00:00:00", "db": "VULHUB", "id": "VHN-40259" }, { "date": "2015-04-13T21:14:00", "db": "BID", "id": "36363" }, { "date": "2009-09-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200909-281" }, { "date": "2018-10-10T19:42:12.513000", "db": "NVD", "id": "CVE-2009-2813" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "85887" }, { "db": "CNNVD", "id": "CNNVD-200909-281" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Mac OS X Samba Local File System Permission Control Vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200909-281" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-200909-281" } ], "trust": 0.6 } }
var-200906-0598
Vulnerability from variot
Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (DoS) There is a vulnerability that becomes a condition.Denial of service due to crafted frame size (DoS) There is a possibility of being put into a state. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2009-0016 Synopsis: VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components Issue date: 2009-11-20 Updated on: 2009-11-20 (initial release of advisory) CVE numbers: --- JRE --- CVE-2009-1093 CVE-2009-1094 CVE-2009-1095 CVE-2009-1096 CVE-2009-1097 CVE-2009-1098 CVE-2009-1099 CVE-2009-1100 CVE-2009-1101 CVE-2009-1102 CVE-2009-1103 CVE-2009-1104 CVE-2009-1105 CVE-2009-1106 CVE-2009-1107 CVE-2009-2625 CVE-2009-2670 CVE-2009-2671 CVE-2009-2672 CVE-2009-2673 CVE-2009-2675 CVE-2009-2676 CVE-2009-2716 CVE-2009-2718 CVE-2009-2719 CVE-2009-2720 CVE-2009-2721 CVE-2009-2722 CVE-2009-2723 CVE-2009-2724 --- Tomcat --- CVE-2008-5515 CVE-2009-0033 CVE-2009-0580 CVE-2009-0781 CVE-2009-0783 CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 CVE-2007-5333 CVE-2007-5342 CVE-2007-5461 CVE-2007-6286 CVE-2008-0002 --- ntp --- CVE-2009-1252 CVE-2009-0159 --- kernel --- CVE-2008-3528 CVE-2008-5700 CVE-2009-0028 CVE-2009-0269 CVE-2009-0322 CVE-2009-0675 CVE-2009-0676 CVE-2009-0778 CVE-2008-4307 CVE-2009-0834 CVE-2009-1337 CVE-2009-0787 CVE-2009-1336 CVE-2009-1439 CVE-2009-1633 CVE-2009-1072 CVE-2009-1630 CVE-2009-1192 CVE-2007-5966 CVE-2009-1385 CVE-2009-1388 CVE-2009-1389 CVE-2009-1895 CVE-2009-2406 CVE-2009-2407 CVE-2009-2692 CVE-2009-2698 CVE-2009-0745 CVE-2009-0746 CVE-2009-0747 CVE-2009-0748 CVE-2009-2847 CVE-2009-2848 --- python --- CVE-2007-2052 CVE-2007-4965 CVE-2008-1721 CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143 CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 --- bind --- CVE-2009-0696 --- libxml and libxml2 --- CVE-2009-2414 CVE-2009-2416 --- curl -- CVE-2009-2417 --- gnutil --- CVE-2007-2052
- Summary
Updated Java JRE packages and Tomcat packages address several security issues. Updates for the ESX Service Console and vMA include kernel, ntp, Python, bind libxml, libxml2, curl and gnutil packages. ntp is also updated for ESXi userworlds.
- Relevant releases
vCenter Server 4.0 before Update 1
ESXi 4.0 without patch ESXi400-200911201-UG
ESX 4.0 without patches ESX400-200911201-UG, ESX400-200911223-UG, ESX400-200911232-SG, ESX400-200911233-SG, ESX400-200911234-SG, ESX400-200911235-SG, ESX400-200911237-SG, ESX400-200911238-SG
vMA 4.0 before patch 02
- Problem Description
a. JRE Security Update
JRE update to version 1.5.0_20, which addresses multiple security
issues that existed in earlier releases of JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099,
CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103,
CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,
CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676,
CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720,
CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.0 Windows Update 1
VirtualCenter 2.5 Windows affected, patch pending
VirtualCenter 2.0.2 Windows affected, patch pending
Workstation any any not affected
Player any any not affected
Server 2.0 any affected, patch pending
Server 1.0 any not affected
ACE any any not affected
Fusion any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911223-UG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2 *
-
vMA JRE is updated to version JRE 1.5.0_21
Notes: These vulnerabilities can be exploited remotely only if the attacker has access to the Service Console network.
Security best practices provided by VMware recommend that the Service Console be isolated from the VM network. Please see http://www.vmware.com/resources/techresources/726 for more information on VMware security best practices. The currently installed version of JRE depends on your patch deployment history.
b. Update Apache Tomcat version to 6.0.20
Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 which addresses multiple security issues that existed in the previous version of Apache Tomcat.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002.
The following table lists what action remediates the vulnerability (column 4) if a solution is available.
VMware Product Running Replace with/ Product Version on Apply Patch ======== ======== ======= ======================= vCenter 4.0 Windows Update 1 VirtualCenter 2.5 Windows affected, patch pending VirtualCenter 2.0.2 Windows affected, patch pending
Workstation any any not affected
Player any any not affected
ACE any Windows not affected
Server 2.x any affected, patch pending Server 1.x any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911223-UG ESX 3.5 ESX affected, patch pending ESX 3.0.3 ESX affected, patch pending ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 not affected
Notes: These vulnerabilities can be exploited remotely only if the
attacker has access to the Service Console network.
Security best practices provided by VMware recommend that the
Service Console be isolated from the VM network. Please see
http://www.vmware.com/resources/techresources/726 for more
information on VMware security best practices.
The currently installed version of Tomcat depends on
your patch deployment history.
c. Third party library update for ntp.
The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.
ESXi 3.5 and ESXi 4.0 have a ntp client that is affected by the following security issue. Note that the same security issue is present in the ESX Service Console as described in section d. of this advisory.
A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the "ntp" user.
The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1252 to this issue.
The NTP security issue identified by CVE-2009-0159 is not relevant for ESXi 3.5 and ESXi 4.0.
The following table lists what action remediates the vulnerability in this component (column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.0 ESXi ESXi400-200911201-UG
ESXi 3.5 ESXi affected, patch pending
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 not affected
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
d. Service Console update for ntp
Service Console package ntp updated to version ntp-4.2.2pl-9.el5_3.2
The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.
The Service Console present in ESX is affected by the following security issues.
A buffer overflow flaw was discovered in the ntpd daemon's NTPv4 authentication code. If ntpd was configured to use public key cryptography for NTP packet authentication, a remote attacker could use this flaw to send a specially-crafted request packet that could crash ntpd or, potentially, execute arbitrary code with the privileges of the "ntp" user.
NTP authentication is not enabled by default on the Service Console.
The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1252 to this issue.
A buffer overflow flaw was found in the ntpq diagnostic command. A malicious, remote server could send a specially-crafted reply to an ntpq request that could crash ntpq or, potentially, execute arbitrary code with the privileges of the user running the ntpq command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0159 to this issue.
The following table lists what action remediates the vulnerability in the Service Console (column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911238-SG
ESX 3.5 ESX affected, patch pending **
ESX 3.0.3 ESX affected, patch pending **
ESX 2.5.5 ESX affected, patch pending **
vMA 4.0 RHEL5 Patch 2
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** The service consoles of ESX 2.5.5, ESX 3.0.3 and ESX 3.5 are not affected by CVE-2009-1252. The security issue identified by CVE-2009-0159 has a low impact on the service console of ESX 2.5.5, ESX 3.0.3 and ESX 3.5.
e. Updated Service Console package kernel
Updated Service Console package kernel addresses the security
issues below.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3528, CVE-2008-5700, CVE-2009-0028,
CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676,
CVE-2009-0778 to the security issues fixed in kernel
2.6.18-128.1.6.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-4307, CVE-2009-0834, CVE-2009-1337,
CVE-2009-0787, CVE-2009-1336 to the security issues fixed in
kernel 2.6.18-128.1.10.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-1439, CVE-2009-1633, CVE-2009-1072,
CVE-2009-1630, CVE-2009-1192 to the security issues fixed in
kernel 2.6.18-128.1.14.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-5966, CVE-2009-1385, CVE-2009-1388,
CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407 to the
security issues fixed in kernel 2.6.18-128.4.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2692, CVE-2009-2698 to the
security issues fixed in kernel 2.6.18-128.7.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-0745, CVE-2009-0746, CVE-2009-0747,
CVE-2009-0748, CVE-2009-2847, CVE-2009-2848 to the security issues
fixed in kernel 2.6.18-164.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911201-UG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 Patch 2 **
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** vMA is updated to kernel version 2.6.18-164.
f. Updated Service Console package python
Service Console package Python update to version 2.4.3-24.el5.
When the assert() system call was disabled, an input sanitization
flaw was revealed in the Python string object implementation that
led to a buffer overflow. The missing check for negative size values
meant the Python memory allocator could allocate less memory than
expected. This could result in arbitrary code execution with the
Python interpreter's privileges.
Multiple buffer and integer overflow flaws were found in the Python
Unicode string processing and in the Python Unicode and string
object implementations. An attacker could use these flaws to cause
a denial of service.
Multiple integer overflow flaws were found in the Python imageop
module. If a Python application used the imageop module to
process untrusted images, it could cause the application to
disclose sensitive information, crash or, potentially, execute
arbitrary code with the Python interpreter's privileges.
Multiple integer underflow and overflow flaws were found in the
Python snprintf() wrapper implementation. An attacker could use
these flaws to cause a denial of service (memory corruption).
Multiple integer overflow flaws were found in various Python
modules. An attacker could use these flaws to cause a denial of
service.
An integer signedness error, leading to a buffer overflow, was
found in the Python zlib extension module. If a Python application
requested the negative byte count be flushed for a decompression
stream, it could cause the application to crash or, potentially,
execute arbitrary code with the Python interpreter's privileges.
A flaw was discovered in the strxfrm() function of the Python
locale module. Strings generated by this function were not properly
NULL-terminated, which could possibly cause disclosure of data
stored in the memory of a Python application using this function.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-2052 CVE-2007-4965 CVE-2008-1721
CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143
CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911235-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
g. Updated Service Console package bind
Service Console package bind updated to version 9.3.6-4.P1.el5
The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server
(named); a resolver library (routines for applications to use when
interfacing with DNS); and tools for verifying that the DNS server
is operating correctly.
A flaw was found in the way BIND handles dynamic update message
packets containing the "ANY" record type. A remote attacker could
use this flaw to send a specially-crafted dynamic update packet
that could cause named to exit with an assertion failure.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-0696 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911237-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
h. Updated Service Console package libxml2
Service Console package libxml2 updated to version 2.6.26-2.1.2.8.
libxml is a library for parsing and manipulating XML files. A
Document Type Definition (DTD) defines the legal syntax (and also
which elements can be used) for certain types of files, such as XML
files.
A stack overflow flaw was found in the way libxml processes the
root XML document element definition in a DTD. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.
Multiple use-after-free flaws were found in the way libxml parses
the Notation and Enumeration attribute types. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2414 and CVE-2009-2416 to these
issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911234-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
i. Updated Service Console package curl
Service Console package curl updated to version 7.15.5-2.1.el5_3.5
A cURL is affected by the previously published "null prefix attack",
caused by incorrect handling of NULL characters in X.509
certificates. If an attacker is able to get a carefully-crafted
certificate signed by a trusted Certificate Authority, the attacker
could use the certificate during a man-in-the-middle attack and
potentially confuse cURL into accepting it by mistake.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2417 to this issue
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911232-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
j. Updated Service Console package gnutls
Service Console package gnutil updated to version 1.4.1-3.el5_3.5
A flaw was discovered in the way GnuTLS handles NULL characters in
certain fields of X.509 certificates. If an attacker is able to get
a carefully-crafted certificate signed by a Certificate Authority
trusted by an application using GnuTLS, the attacker could use the
certificate during a man-in-the-middle attack and potentially
confuse the application into accepting it by mistake.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2730 to this issue
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911233-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
VMware vCenter Server 4 Update 1
Version 4.0 Update 1 Build Number 208156 Release Date 2009/11/19 Type Product Binaries http://downloads.vmware.com/download/download.do?downloadGroup=VC40U1
VMware vCenter Server 4 and modules File size: 1.8 GB File type: .iso MD5SUM: 057d55b32eb27fe5f3e01bc8d3df3bc5 SHA1SUM: c90134418c2e4d3d6637d8bee44261300ad95ec1
VMware vCenter Server 4 and modules File size: 1.5 GB File type: .zip MD5SUM: f843d9c19795eb3bc5a77f5c545468a8 SHA1SUM: 9a7abd8e70bd983151e2ee40e1b3931525c4480c
VMware vSphere Client and Host Update Utility File size: 113.8 MB File type: .exe MD5SUM: 6cc6b2c958e7e9529c284e48dfae22a9 SHA1SUM: f4c19c63a75d93cffc57b170066358160788c959
VMware vCenter Converter BootCD File size: 98.8 MB File type: .zip MD5SUM: 3df94eb0e93de76b0389132ada2a3799 SHA1SUM: 5d7c04e4f9f8ae25adc8de5963fefd8a4c92464c
VMware vCenter Converter CLI (Linux) File size: 36.9 MB File type: .tar.gz MD5SUM: 3766097563936ba5e03e87e898f6bd48 SHA1SUM: 36d485bdb5eb279296ce8c8523df04bfb12a2cb4
ESXi 4.0 Update 1
ESXi400-200911201-UG
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-155-20091116-013169/ESXi-4.0.0-update01.zip md5sum:c6fdd6722d9e5cacb280bdcc2cca0627 sha1sum:de9d4875f86b6493f9da991a8cff37784215db2e http://kb.vmware.com/kb/1014886
NOTE: The three ESXi patches for Firmware, VMware Tools, and the VI Client "C" are contained in a single download file.
ESX 4.0 Update 1
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-158-20091118-187517/ESX-4.0.0-update01.zip md5sum: 68934321105c34dcda4cbeeab36a2b8f sha1sum: 0d8ae58cf9143d5c7113af9692dea11ed2dd864b http://kb.vmware.com/kb/1014842
To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle=ESX-4.0.0-update01.zip -b ESX400-200911223-UG -b ESX400-200911238-SG -b ESX400-200911201-UG -b ESX400-200911235-SG -b ESX400-200911237-SG -b ESX400-200911234-SG -b ESX400-200911232-SG -b ESX400-200911233-SG update
- References
CVE numbers --- JRE --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2716 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2719 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2721 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2722 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2723 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2724 --- Tomcat --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002 --- ntp --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 --- kernel --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3528 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0675 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1439 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5966 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1388 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2406 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0745 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0746 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0747 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848 --- python --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031 --- bind --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696 --- libxml and libxml2 --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416 --- curl -- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417 --- gnutil --- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
- Change log
2009-11-20 VMSA-2009-0016 Initial security advisory after release of vCenter 4.0 Update 1 and ESX 4.0 Update 1 on 2009-11-19 and release of vMA Patch 2 on 2009-11-23.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/lifecycle/
Copyright 2009 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
iEYEARECAAYFAksHAooACgkQS2KysvBH1xmQMACfTEcnuPanvucXPmgJCTT054o+ dtoAniXz+9xLskrkPr3oUzAcDeV729WG =wSRz -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-1844-1 security@debian.org http://www.debian.org/security/ Dann Frazier July 28, 2009 http://www.debian.org/security/faq
Package : linux-2.6.24 Vulnerability : denial of service/privilege escalation Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633 CVE-2009-1895 CVE-2009-1914 CVE-2009-1961 CVE-2009-2406 CVE-2009-2407
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.
CVE-2009-1895
Julien Tinnes and Tavis Ormandy reported and issue in the Linux
vulnerability code. Local users can take advantage of a setuid
binary that can either be made to dereference a NULL pointer or
drop privileges and return control to the user.
CVE-2009-1961
Miklos Szeredi reported an issue in the ocfs2 filesystem.
CVE-2009-2406 CVE-2009-2407
Ramon de Carvalho Valle discovered two issues with the eCryptfs
layered filesystem using the fsfuzzer utility.
For the stable distribution (etch), these problems have been fixed in version 2.6.24-6~etchnhalf.8etch2.
We recommend that you upgrade your linux-2.6.24 packages.
Note: Debian 'etch' includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian 'etch' concludes. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or "leap-frog" fashion.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz Size/MD5 checksum: 4046697 0c540aa51d64fd0f41fefda0370a7d57 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc Size/MD5 checksum: 5117 8149bb152305e615760fd5accc516b17 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af
Architecture independent packages:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 931690 8230f79880ab579b104e9b34029cc97d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 1572166 59bdbfc8850a9eb4c7f09229f8481a04 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 46892520 c736086affec0e829b80074008edc96d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 97696 ac7c8e4af4d15f8e77817f3a2060621e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 4469630 76391a2afe93b14ef942260a2ab0f6c4 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb Size/MD5 checksum: 82766 fccf13a8baefeb96443c00718b47178a
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 26737560 705e6c1f456e523e4cd6e2199247ad8a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 27342178 b22b7be9f15a3fcd569e83b0981c7b2b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 3454340 5d9c4195f523265e691a73d165a32bd5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 331144 9b199341a9906f69b92956bee989678f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 330548 2e97270481c6406f4703f7ffc642a306 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 82254 6ef54422427a87fb7013208abbb90bfe http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 26758348 3fa44a2c192d5296abff11160c4143f7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 82234 2d73cbb156467a0e189b66d64d725957 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb Size/MD5 checksum: 332176 8abd6e28989d5ffa359dbdf523b8802a
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 82232 f31859776e8c538793ce7bc12e4d16e6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 82238 0dd51e0668293dc4a112ba7c177a2d62 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 355216 e912a184ffa55eefcbf4d075575f956b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 3649934 25d6d6f81163cd422b987cffe8555482 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb Size/MD5 checksum: 19596152 128c3dcd4b54fbca2a8cccf553b15c15
arm architecture (ARM)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 308764 081a21f64a1939858fd628b2b17b1e9d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 82362 a02c06864fb8adb347c7b3b83707ec71 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 3937452 4296fde893b88cba41a5164cd6c68266 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 297832 882e93119837e060496995474bfbde0c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 82388 5682b9cb3c9efdf951541c5e951858d5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 9356202 12691f5684650f5f808b4ccc3d77e6f6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 10777668 be1c3aa597e81f449a1712c059b6d219 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 10786276 fdfef0d9f0a0f740cdf096efe4076849 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb Size/MD5 checksum: 306278 243cc2aef642ad3dc3e6faa9f5b7d2ac
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 259166 403c84cc8eec53736e11babcd7133c36 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 82390 c1e6ec2b43d6dc4849ab58fcca7708fd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 257800 dcf392b46aaabf4187d0b739d7b3f0b6 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 82356 e67f07544c8505aebf46d0fc5cc6ff9b http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 258558 a2e28e8a24b42aa4f092218fdb7b24b0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 14371812 91a757a164d87fcca9b7c8dcf9737e52 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 261468 72a0d875029ef878bcfa7734ad0e3221 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 3444724 e4cbc7652241146662a324980caf28e8 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 14830286 ee2c1dd21c02e82c845897b92fc44d18 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 13846760 3133b7187049be153f3d946556c58d5a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb Size/MD5 checksum: 13335008 a71482e5f95d01ae60ef6f9e84851905
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19345260 c8d133c7df467610a2b58b02d437f140 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19349370 99465914e158a8a8095d704c7a4eca58 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 82350 eb75675cf418a8fe18a45cf78e113b14 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19589510 ed83c2d0ba92a0f4b5fb5daed6b86d5c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 347746 23befd72e069faf404ede7a276b78311 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 3647494 9cf283a4c89c8281db35e5fb2ace4335 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 82384 199633269844e3e36cf936f5a63857a7 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 361018 4f7299551139e79ad329057ff07de93d http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 359956 5272e0df584721713692ccb80e8fdc45 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 361502 4c9a0586154b5fce6d50610d6728bf75 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb Size/MD5 checksum: 19278068 41f6b91dceeaba5592a15bdbb4170c3a
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 82360 e96d164aa97cbda5c4e0d4a4d8d47298 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 3570154 a7bdb15fd5dc46ea33b570390700255a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 32289122 8a66a1efccab804aece0f9c9f9a0c2c3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 82378 11c070123743f3060aee864a6fa7621e http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 322394 7e68b691385f67de57eca947718b3cf3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 32112122 81952edc15d24552bc7e0e250d4e4c2f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb Size/MD5 checksum: 322756 0332b3131abca0dde23a3980e3269d6a
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 22151540 85f675d6aa5e858c776b25ed7b55fd01 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 17152584 968f51589e2246eb98d54f8f7a0deac3 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 246524 7d37dee7fa5f20d5484a054697944a4a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 11958562 189d907c882ca1f971e5df5b020db861 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 246320 9b22546464feae45ee05c1318ce4eeb1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 214790 9f3182d818ff7b6a05993763a6120725 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 17168120 bc71f4391f0b74712a77ce0a98104c42 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 82240 56ffbcabce3c1df699ab5005b86b5fcb http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 10524568 1dcc5f02fea750b73b3d26bbf9436744 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 309414 2f3e51dd53a0aee437acd14822bdc812 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 82294 9d3e3e23c0fc8a0f1e1841e28fd3a2e2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 3803692 496de2fac6b2631145112d3df8c30a74 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 309366 ad8430704237cac6706abefb3cb3a66a http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 225310 6f208c9d5eada9b92d3e98530a7421ab http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb Size/MD5 checksum: 27775866 480af1976cfb2ad886bbeab57828e0a9
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 26985726 697670a3bb624d4d3d78f46f3dd1ffa0 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 16630534 64876417bfc90be839f742b7f3df4017 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 82296 3b389589e0d350fd94e1e6a55064b597 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 246006 6b907d81792642929e73f8f7138a0686 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 82244 06ea877ec50d7981c308674e878de0fd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 21734936 1f58a04e3f3e233fc379f7585b37f67c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 309876 33999e485bc68c26f1355c34591fa9d1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 246316 f5ee5c81b6f69590e7483c63914aa4f1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 13317230 d5c0090dd1f3487c1a1b98e663d302a9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 3803662 c04871193e6cd5fe88e7d757fe94dc15 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 246138 83d394f1c4638687b1bd71213d6fc9fd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 16566994 4ad893a3f64121974125e7df7a246c32 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb Size/MD5 checksum: 308542 d1aa85d73a85243f9e11e6d319829560
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 17459600 932f0c6e71fa2a92bcbf91245d4a6f34 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 19195098 3894f438fae8ccd897ae1b193e05a06c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 19486104 e186a5e57fc6ef416a9f0611b4e32b00 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 321892 920d908f2b7f39a4ea245a452707de9c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 321508 053a1e68eb59bc3616762c77c478b77c http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 3672616 9480b5733676cd5d73e984cd6b36cdb2 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 21169994 225176293c099a0a66a6e427f8f342c9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 321100 ed5daac657617ab8ea09dedbbd5825e9 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 82240 d5758f3021b63ba5a46f4bb59a0264bd http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 82278 68134af3769b6654c610701382a41932 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb Size/MD5 checksum: 294694 6e01dfd311f1094cb5cf39e6ab13030f
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 1502142 d742c3ccecaeae89dd72efa337ad8d77 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 194364 95a4fc8d1329f3926c95d0d866ea95c1 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 3429940 46b5705e72023ec8eabbeaaae179df0f http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 194060 0c71ba7ea8c4108e88ce439c83e36101 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 82228 f6a160399eb50aed5c7ce0a802977eec http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 82242 20fa5214b693fd929327b65dff5ec749 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 7200766 c6697bcd7109bad0fd2742368bfc7173 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb Size/MD5 checksum: 6950228 2c118466985f0d41c074e3d7ae019d4e
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 82354 917940e7cc2b2ae64b7b13119c8d5cdf http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 263544 e8b14218397904ab5f792a659c713900 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 13317316 74c832fd75da1e42442c1fc2fb985454 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 3650988 92f721bff0660a92cff31845e3db2b09 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 261690 519b6d40d8fc3af21f475b10bfaef609 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 82374 8ff85603936f91294ec959d8fbca1db5 http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb Size/MD5 checksum: 13019920 db00ad3ea888c38b94f6e9c2aebbd834
These changes will probably be included in the oldstable distribution on its next update. =========================================================== Ubuntu Security Notice USN-793-1 July 02, 2009 linux, linux-source-2.6.15 vulnerabilities CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338, CVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630, CVE-2009-1633, CVE-2009-1914, CVE-2009-1961 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: linux-image-2.6.15-54-386 2.6.15-54.77 linux-image-2.6.15-54-686 2.6.15-54.77 linux-image-2.6.15-54-amd64-generic 2.6.15-54.77 linux-image-2.6.15-54-amd64-k8 2.6.15-54.77 linux-image-2.6.15-54-amd64-server 2.6.15-54.77 linux-image-2.6.15-54-amd64-xeon 2.6.15-54.77 linux-image-2.6.15-54-hppa32 2.6.15-54.77 linux-image-2.6.15-54-hppa32-smp 2.6.15-54.77 linux-image-2.6.15-54-hppa64 2.6.15-54.77 linux-image-2.6.15-54-hppa64-smp 2.6.15-54.77 linux-image-2.6.15-54-itanium 2.6.15-54.77 linux-image-2.6.15-54-itanium-smp 2.6.15-54.77 linux-image-2.6.15-54-k7 2.6.15-54.77 linux-image-2.6.15-54-mckinley 2.6.15-54.77 linux-image-2.6.15-54-mckinley-smp 2.6.15-54.77 linux-image-2.6.15-54-powerpc 2.6.15-54.77 linux-image-2.6.15-54-powerpc-smp 2.6.15-54.77 linux-image-2.6.15-54-powerpc64-smp 2.6.15-54.77 linux-image-2.6.15-54-server 2.6.15-54.77 linux-image-2.6.15-54-server-bigiron 2.6.15-54.77 linux-image-2.6.15-54-sparc64 2.6.15-54.77 linux-image-2.6.15-54-sparc64-smp 2.6.15-54.77
Ubuntu 8.04 LTS: linux-image-2.6.24-24-386 2.6.24-24.55 linux-image-2.6.24-24-generic 2.6.24-24.55 linux-image-2.6.24-24-hppa32 2.6.24-24.55 linux-image-2.6.24-24-hppa64 2.6.24-24.55 linux-image-2.6.24-24-itanium 2.6.24-24.55 linux-image-2.6.24-24-lpia 2.6.24-24.55 linux-image-2.6.24-24-lpiacompat 2.6.24-24.55 linux-image-2.6.24-24-mckinley 2.6.24-24.55 linux-image-2.6.24-24-openvz 2.6.24-24.55 linux-image-2.6.24-24-powerpc 2.6.24-24.55 linux-image-2.6.24-24-powerpc-smp 2.6.24-24.55 linux-image-2.6.24-24-powerpc64-smp 2.6.24-24.55 linux-image-2.6.24-24-rt 2.6.24-24.55 linux-image-2.6.24-24-server 2.6.24-24.55 linux-image-2.6.24-24-sparc64 2.6.24-24.55 linux-image-2.6.24-24-sparc64-smp 2.6.24-24.55 linux-image-2.6.24-24-virtual 2.6.24-24.55 linux-image-2.6.24-24-xen 2.6.24-24.55
Ubuntu 8.10: linux-image-2.6.27-14-generic 2.6.27-14.35 linux-image-2.6.27-14-server 2.6.27-14.35 linux-image-2.6.27-14-virtual 2.6.27-14.35
Ubuntu 9.04: linux-image-2.6.28-13-generic 2.6.28-13.45 linux-image-2.6.28-13-imx51 2.6.28-13.45 linux-image-2.6.28-13-iop32x 2.6.28-13.45 linux-image-2.6.28-13-ixp4xx 2.6.28-13.45 linux-image-2.6.28-13-lpia 2.6.28-13.45 linux-image-2.6.28-13-server 2.6.28-13.45 linux-image-2.6.28-13-versatile 2.6.28-13.45 linux-image-2.6.28-13-virtual 2.6.28-13.45
After a standard system upgrade you need to reboot your computer to effect the necessary changes.
ATTENTION: Due to an unavoidable ABI change for Ubuntu 8.04 and 8.10, the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.
Details follow:
Igor Zhbanov discovered that NFS clients were able to create device nodes even when root_squash was enabled. An authenticated remote attacker could create device nodes with open permissions, leading to a loss of privacy or escalation of privileges. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1072)
Dan Carpenter discovered that SELinux did not correctly handle certain network checks when running with compat_net=1. A local attacker could exploit this to bypass network checks. Default Ubuntu installations do not enable SELinux, and only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1184)
Shaohua Li discovered that memory was not correctly initialized in the AGP subsystem. A local attacker could potentially read kernel memory, leading to a loss of privacy. (CVE-2009-1192)
Benjamin Gilbert discovered that the VMX implementation of KVM did not correctly handle certain registers. This only affected 32bit hosts. Ubuntu 6.06 was not affected. (CVE-2009-1242)
Thomas Pollet discovered that the Amateur Radio X.25 Packet Layer Protocol did not correctly validate certain fields. A remote attacker could exploit this to read kernel memory, leading to a loss of privacy. (CVE-2009-1265)
Trond Myklebust discovered that NFS did not correctly handle certain long filenames. Only Ubuntu 6.06 was affected. (CVE-2009-1336)
Oleg Nesterov discovered that the kernel did not correctly handle CAP_KILL. (CVE-2009-1337)
Daniel Hokka Zakrisson discovered that signal handling was not correctly limited to process namespaces. Only Ubuntu 8.04 was affected. (CVE-2009-1338)
Pavel Emelyanov discovered that network namespace support for IPv6 was not correctly handled. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1360)
Neil Horman discovered that the e1000 network driver did not correctly validate certain fields. (CVE-2009-1385)
Pavan Naregundi discovered that CIFS did not correctly check lengths when handling certain mount requests. (CVE-2009-1439)
Simon Vallet and Frank Filz discovered that execute permissions were not correctly handled by NFSv4. A local user could bypass permissions and run restricted programs, possibly leading to an escalation of privileges. (CVE-2009-1633)
Mikulas Patocka discovered that /proc/iomem was not correctly initialized on Sparc. Ubuntu 6.06 was not affected. (CVE-2009-1914)
Miklos Szeredi discovered that OCFS2 did not correctly handle certain splice operations. Ubuntu 6.06 was not affected. (CVE-2009-1961)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz
Size/MD5: 3001537 eba4f5e0c7a98a38dea67bfa3e168240
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc
Size/MD5: 2400 4ddbb75d160d27e0385fbabe7f1ee16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb
Size/MD5: 5167494 b57a1f066e6e27335636d97032bac1e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb
Size/MD5: 95350 6585056cad015d6ca7e28ab593cd8b69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb
Size/MD5: 44742940 96f1bf40f8e1197b05d8cc2892f2c145
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 22354 a8efeb55cc67813d523cce4e9a8540ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 44770 ceb8d616dcdd3e0acd2c5f1bc0957167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 2306 13cb4639cc7517e3111efdea783b906e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 36252 5ef331e5a71c799d054ed67e1af7afb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 102298 94937c4a9294258227c971c9c5e05c5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 38894 eb294ea73d31f1c2f9fda6618ec63770
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 49144 b633a70773bbbe8acf959b99056c8117
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 176712 02c0b79f0fa0b1ebf343781974474a4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 36776 8a9d598a72f8199cafd120f3aec583c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 142248 3adf2b7652974e829eaeb41d822a5011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 51070 25ec529d7f82bfb0ddcd981304434934
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 140616 bf360bdcf71309b158123ce3070aaaf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 286860 041ee91c6050c552bd52930dfb7c9f6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 97798 b66af76803a50cf7a3b22c2fbb9f00b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1651646 756c6cea34752f0bf7a1e829db020e57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb
Size/MD5: 871700 f51a4a973ece89338d4843d27a5ced94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb
Size/MD5: 872620 cef392fe29c4a2dcfa1ffb9607f990eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb
Size/MD5: 872046 e9a140b82a6800dd7c08d8b744e75e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb
Size/MD5: 872590 46b39ade35d2e36728d913fe84b6f79d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb
Size/MD5: 6925720 a40915984f97b8e817774d8d56155484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb
Size/MD5: 20816072 98817474a9a662d4c5d79811547b98ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb
Size/MD5: 20785638 cbf0cd088aeff7b0b87df905b9e8468f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb
Size/MD5: 21630872 f56a80007a836fec66ef9a2a94883d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb
Size/MD5: 19903700 98158564170bf417e3ba7f91263f5f31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 15646 3894b718b3d312c48c92d9ac52252e5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 240370 a8ee1ef17d8c778484a1b5fdc14777b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 202636 2fbb7c2f21624e8c39388ac167f1bca3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1048602 97b108097bf19f308240d1413ad38b64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1542980 c57046562d168b6e8ee13a25fea0347c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 161648 c9463e7a0ebb0c3879f7a6d644751c85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 9832 88ec0bfa3382802a777bcbf9dc7d2220
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 80862 c850080cdc776aabab0c7e0e89cdb13d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 49172 99f5fcc78a1beea9bbbf9cb455c45707
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 35168 9a07d29dedcbed5a44079e64e2bfc911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 70884 86d8342ace381ebf07b2f4ead760797c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 6224 55a1df7fa8889b89cd3a009d2d84cbb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 9060 9805d4d7b24730a66d881ec8ffccc203
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 57898 4a0c6ab2237785c56a140bb82818578a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 123332 cfa831d03acaba7fdcd38cc296245fd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 101028 f5be2f6c6c299d7c732b59fbfc2ea586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 79250 a59e9df8e087eac06df9fbda8a8a6405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1594790 0bc41203b7830a51a6e1a1b9f981ab15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 72306 6acc47f96a766cc043ee2a4f47edd3d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 12654 5a615c1146e10d37ef89d0d2ffaf770e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 33736 850c53ba72802eba8128f9c69786b663
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 138534 82827eb2785d66387e75873bcbcb84f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 38938 bb5ec1051b41c083cdd18225b4f0ac24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 278746 1a19131977b00e345ca43f2da7d78f60
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 18976 cc2753f5656925c3015c39979cb8cff3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 43460 a322e932de50b99745f263a9c2d07e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 105212 c109dd4fd0061a526e506e6419e71b24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 2286 47108cbcb70c3749d2b045c6f8c1a1c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 34576 df9c1643a4d064f3db582744ad47a9e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 96952 0fa666be29393ff121f0ff64c45495ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 37102 f4f2833e372e12fabc8237f05e45bf6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 44078 cdcdb874e1bc26abeec66c66c39dd6e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 167754 575f5b4208371c2e5d11fdd1d8856119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 33938 8578c3357a6f1ddfddaf863d2ac2cfb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 137870 f46efe5131f63f6f6ee7757d1418b81d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 46894 7dc4dc6732d97dcf4ec8e854f5f563c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 132998 a70d2f28ac9f08ef9b505fbe034fa9e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 273450 d6d45586cf1dfff150b030e9ef3de755
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 102260 7216111ca2c37fc6ef3d6757254f8261
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1596062 4d81a723f97979546f7a7032411e88ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb
Size/MD5: 863226 924f92be148cb1bb13db4f7252fd644c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb
Size/MD5: 858374 ddd82deb53082e6ce4b6791ed14dd44f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb
Size/MD5: 859558 59451d436d231e187ec193aa4abfe1fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb
Size/MD5: 867408 e88f0427e3f965f7c8cfd10cf65255a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb
Size/MD5: 859510 ff4d32a7389bf7ecdb224525699c1868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb
Size/MD5: 6917458 fd0a57262224b5c9c03b392deee6dba2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb
Size/MD5: 21712838 ce53ee29a36dd9cd9228176e6a67d0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb
Size/MD5: 22508152 f8977584a67f926bce6e172b61d483cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb
Size/MD5: 22255354 85be88ae00e9c10d859985cfe320b9ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb
Size/MD5: 23618958 0dd94a3c4bc391252914ef536a049eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb
Size/MD5: 23173694 36c092afcfd842937423257362deb71d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 15510 9bfea12610a193ecbf077c7dc10b67a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 238530 0d6767483144ccbdfb4d5496dfa1b890
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 197046 b779aa690688bd0ce620b3feed37c72f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1048392 251f698fe32b7aa18b52b8c930d997a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1740818 be462a74a24ef70208e5af89879da1fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 160828 bee9438c9a9c524335bbde0b07be1313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 9166 1f281ddb8155bd44eca2c0097bd3412e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 76484 024d47a314d9e6567fb071e2814622d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 53256 456e910d9e3bde1047c24daef0b5658e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 33054 3b0bc0f0738ca6080dd9446a54b22ac7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 85630 b46b2de723e39a047552d1bf53422286
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 6028 efd9e548799433f47e80be328f92e779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 8762 da11c1b27b852c13e054d4aec99b9f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 53636 e7c55e0573e7aabc1098bbe9d37c6910
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 130776 a254b737d82cd35230628f67effd60d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 98432 f772e922c5ca1f3ea8249c702e72cc73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 77184 1a3d5fed7e2593cd1e324e81e8f73fbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1768386 bba934fcf1768f4e6616783b67cc0cb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 69570 672c7fe6f046dc6ec11486a62622ed26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 11758 a86954df8c28e894e6849038aec6dd3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 36008 fc0d3c2b5b263bcd9260dcb8a75cf2e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 132566 75fad8a0bac352909402ff2b333fc917
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 38564 48aa028998c1382beeecf660aa5aac3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 299114 f11e7eb80349e04b8f23d8a049f76b56
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 23724 2db2adaa57d92b7f48688f95179e15e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 25950 95c01793a23a24cbff49964e4b8c5585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 49326 ab284f2d44d7a2bbc5ea52e67f613b23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 51530 a600f307f0f91779acc5c1980c4c3223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2308 4effd1e0af9c3f48e2243691eb8ff6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2482 a4633265ec8c02ba24ea472625a3a3ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 40196 21e77905b68f5d3872662ab5948dfd94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 43758 e439eec68bed9e401fec40c0031434d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 112596 caf6e08a7b71ca1051b5d94c62029fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 120666 feb6891c9b38bbcc0d58026e14e2a0f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 40850 d1933a4df097dba261b11bbae450cc95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 45958 17b93bb9695be9a7cc0cb8bdac26e767
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 29032 6ca496a4614fc2f0bf880a9f0fdbcb35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 29900 538fd9bb6ec6ff9c1cb4c61506a2094e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 211404 5d35841b61601520fa369d152d3bbd42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 225214 3866f620a880044623bbc963a1b15f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 45056 3fd6ac720a4053a1554c515dbdd60d09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 40220 342eae2faccd8a8e8235ccbe7a118f44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1936 6eb08d519ab2bf1a5f5fac6e0c832e6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2200 a2f7579c4986495691a7b124fc34c7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 80680 37cbcb404f7c6d42ddf270cb222d97a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 86078 ffb8b233eb68841688aa616f1880fcb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 111644 8d3233bee5a2d55582bda79b6bd22f1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 125774 b1d8fd5c48d3d50a25da84576e3b1c2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 53410 9737ace229facb52faba8819b39aaa4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 58474 c0dfc0546cd6a326e8e5372286147ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 147772 5add6e71d59aa7b22544c89d236f1264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 161708 2e4eaeb64a8a149fe0e89a6aa32c4273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 317494 e1e4733d8591ebe9372fe88ed3f0c816
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 287602 85599af30985f874baa2005e68247c8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 115854 b64bea5344a06582f592f8de8493fea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 116514 54a687f3c7d632b17400826c8358eec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1924292 af79708a135129928126925812c5e985
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2447446 600b87a4f5376d7ed6685dde273d1ca6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 873400 cdb7cb415d400e8e8e9d69fa6a21549d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 870866 7252b4b7c1a9b0d65e69939157d86e13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb
Size/MD5: 868624 fa84e5dae2ee6f9986de8772a1357e23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb
Size/MD5: 6946740 28fc20a94d95b0b8c02aca0708a74101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 22776364 389e45cbdd998fa7dafa1229f5737bcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 23678834 ea0a1438c2b0a5334b7ac71407cbc868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb
Size/MD5: 22355382 18f2e503843c54824551f54d39b8b468
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 17782 9933c39eaa26b6c5558399d461d6e4aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 17380 4f213deee9b7c625c1fd48d88f048c6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 261268 d73545c9cef2251ad094e9e53f889421
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 282478 b037d7889d3f63d86c3605c945f081dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 227640 d6a097d06e05da8ae4676497fe918633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 248884 ca8a5caa96f92834425d7ee4a48a95e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1048444 f58af64355ebfa8d71973d7961285aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1048566 32f48ed1ee827656c9446c79d6802b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1737706 67f6c275ca396042f8613936eda72c97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1877428 8d0bbebe4eb6e4bf964fb6f440af7789
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 250878 c171495228a2d3f25a5dab6a1d46ffe5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 233632 c6062b42d12fa38bc5fcb59261bfa528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 13026 e2a2a9c9c0a66e0f66e4971456becb07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 13526 6393b9447870a049537c64f1da8c0984
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 84832 dafa241b2ba2792acc11ed92ebf58d8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 52194 9d681e1cde559db52f919d9a75da2987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 73908 1b9eea0eb286147c629a5eb6a737bf68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 85844 9d8a5108c045be78f3aa16ec41863d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 6624 c39e697a9b25473e791b7668df4798d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 7064 02c208ead4772ebd6dfaa1ee19df56cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 60376 b83d6031ce6298fd19869d5d29e3a0c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 70392 cbaee4dfd466a12dff0b9098baa8788d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 128550 e4821e65980d609ef08066b2780a485a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 157808 9a1b4e218e785ecef63b0406c5f9c8a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 108038 b472765900eaa08cc2cc54a2ae26d907
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 126050 75623f4ca292e6d3fc2b6e00211f964b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 87304 2ff71c1735a777692a08170ed726345b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 93306 ee8b741bf1ee4f57a90da0ed2b6da7d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2013972 dac2efef3ff9d6289b7309d57cb72745
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1988102 c8d45fc53efb2b9f324547fd06ae7409
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 104106 14ccbc627fb90ae558e79b3833e5ba6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 115702 19934a14896949c68acbe6f4b6459b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 12738 31ecc1891237ac01baa6d70fa55b2ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 14444 a638ce85cd817ffcd0316b798067af0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 39948 0fad0a28b3b61dbce21d2ab2d3e385ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 41474 4c179c6570402716b5e16076ee359ff9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 149308 d381b35191480574c053f931f5d4b838
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 168034 937d9f0067d9c5b86f547355a759ce3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 42272 9adfaeeaeec83a69f60bba08b9f7029e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 44880 8be844f59b2578d8b0b96df521ed2980
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 320284 ed49feb1ad11dbe9eaebdf8e3b55aa14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 324712 00dc7e4c517a8e77dbdbcd472560fd07
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 50478 90ae6fcda7578bfc42fb227db6ed4a16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 2362 81e28a5627bcd9793bdb3d7d66c808e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 40332 bba6454e4e7a730fc19a71e9f177591b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 110530 ee2bc9880d4119adc01104c26f4c9b45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 41186 22e3751924678d62633868c319ec33bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 104238 f5357492d5c611bd51c4724b1b955972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 7438 6e66a60e61009df9bc350cde8318fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 149008 d39a3d71f7cdaa48f4603f0d40d7183d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1711722 024c561786c0bfc1f337cc46a1a99842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb
Size/MD5: 772116 b88f78698771d7b662bd8f55da837860
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb
Size/MD5: 771542 ade51cbe986056b296fc493d071add8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb
Size/MD5: 6963002 734ea162d7bdae6fa642fbb65fc4aefd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb
Size/MD5: 15009480 f11efad62b8121702c97f681aaeff50c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb
Size/MD5: 14829506 72058abf59e768b6e7a962a0f1765772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 7422 0fa7e99c434b4c2e616b163473d2482d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 248670 395da4afc2eea6417478e5b9df10eac9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 212452 381c41cde8488c4b922e0d13250ac60d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1048468 d00527551222987b228c1b3a236b33fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1481892 c2a73def45b9c272b0f1b16b24072f74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 10118 6c152d785d4130d9189dfc5562b2918d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 40180 bfdd5a38c85c337948efc354d5b52b1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 9370 a6b288b0cddcba37aa113b6c6a82c1ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 61482 f6d84c317c95ca51e4a3a961edd4afbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 163022 75d6fbd3830d3fa83a4a33087893230f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 64010 b2c069e1a9ab296b69db1c9d9347fdb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1235086 983bf44bbfed30448fc00b43e525a222
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 59354 ce272f6264ab0b9731c489358ffae596
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 37406 39fb3eb53208a1810ef284874296c3ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 280076 7716ed5dd3c520a43c3774a4e3633047
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz
Size/MD5: 4767049 a3e6ddfbd5081bb6e7535fcde2a3f609
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc
Size/MD5: 2219 ddc04a20e187b20a43a5cecc952e4b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb
Size/MD5: 4928644 067a5db90758e43f49badf44aadc2ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb
Size/MD5: 8142948 27ced16bc9ee340f7d2e59c4d03d4175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb
Size/MD5: 96898 a53b271582fb8cb0f8aa7a3e6ef32d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb
Size/MD5: 46978434 5338ae19db39ce537ea7f81fbdfc4a62
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 28590 3b10ec843d4ca2b68122730e1a14b331
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 224138 5ef7d9b5cad79f6e5b10f8a004ec5cf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 52646 d4bf1babe03ceacbe09131b76a14b9cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 40622 8e880c89feeb75ddcb97eff9a1d2fb3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 48658 639f3170e278823641666c3355710ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 86268 b2ae6f9d0f3397ab9d56b5ee2604f176
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 36310 1f5d7ef1723c827f6ec1727b3787f3a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 648378 1e2bb0cf23d1a130795cd9f745e76fe7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 209694 0235e8c39f85c8c59e5d8992d2c4d3fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 39192 40b6ff3fb69584a473fd285329e2e2b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 67952 06997f3f9fd155b9d8fd19ed840a7f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 145266 94a9d3bf11d07fda05ba8d37e488c75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 286678 5b1c737aa948d6e03fdc79cea2467968
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 2128784 32fc2ee9b3e3e5fb2b1c8a2522acc991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb
Size/MD5: 671194 533f220e2ed87ae41437a2e46d1135bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb
Size/MD5: 1251290 0c12f1ec5d33bf9b98a2cf65411f0cf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb
Size/MD5: 1273382 3dd530222979fbc4a0ec5846be3daa2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb
Size/MD5: 671242 608ed557543bc3b12872b8731ac5594c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb
Size/MD5: 1082876 c87e898e14f6037d1e4ad8c2c9fbe726
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb
Size/MD5: 17801664 16b23af9d06baf9c80b4ffc5b2ac8ce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb
Size/MD5: 17771428 8122d12f5082445f9603d13335b83515
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb
Size/MD5: 21014464 68b73490ad11f3343768b5c201c70b25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb
Size/MD5: 21387618 3b1bee21e40c69175cd5d1d45c5bf353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb
Size/MD5: 705286 db77b2afae66f80b6692bb8a19cc602e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 263680 7f27a9bbc9cefe36cf9dc85d16423bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 176350 b51e4026bc049983ebd216f31169a41e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 253928 a60545ac2ad4d8cdaf08da09e555ad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 1640052 b5d649f457aecfccea9ee1758b546bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 143684 0290beaef1a4ae3e291e20c517b979cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 164328 9124879a405d861d756f6dbeb40485b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 115838 6edbfc0f6d64e81778feec9bbe7d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 35062 34b4bfd673f5b69d6a66d357d53913e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 64396 8913719a5eb39424e244f3aa3923ad56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 69694 0a45f71737115cdcc8a8a7979bc9c01e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 21592 1e5dfd4b78a18cbe0615bfe4e656241d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 8618 3353256d9abc6aac3c8904247fad36a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 57178 34272f15a47eaead9a3bb5e8cabc99fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 102988 16f8a54269e7acfeec29642135518312
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 1212082 7bfdf05b2a0e7a3e2a9bd69bfb74929a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 45470 57609f5c992b83ab16b19cb8bdacff4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 12772 ddb48f6ed471562112661169d41c09c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 497808 bd328b4bfef64c9afaddaee236abdb91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 74980 db1542ff52ce70a7fa58d678e70d1ab7
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb
Size/MD5: 19242994 1c7114da74f213cc5cdb9599ecf7233d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb
Size/MD5: 17890604 f7c54711409ec7c911b89a9e8d3cef47
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb
Size/MD5: 18900390 a6502ae7ee82cf1393310e22903b2763
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 23682 1c7aab194616a471285a9d250127a835
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 26764 92a84719d2c4883b366d6d68d1820120
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 218684 eb3d8b92d6c4a48245724997a6121fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 220440 40b53586ca28797dc014b8f656cf4725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 51932 80258fa2f467ec10a1ec94ba389a247e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 52062 d84d679039a1dcb7a7a6e2be9a11bc9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 38324 ff2e0a017b7f58e42c276911d2b763ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 39080 50426ae4e5c02d35e95c5351665417cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 45866 27ce55188a7e0726ea19ac778c1b20bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 46012 ec9111a5e17c2b7cf80a8ec9d7eb574e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 83200 c17e82497048c7e436642aa16a8b4177
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 83580 d683701699212dcc121fb6c59096a766
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 32396 2476d6800fd166d9923a3b25e7284e37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 32674 15560eb3ad638e98cf61e9ba41f59040
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 637392 0fecf174e6f568e2c6c7dad168bc3841
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 655480 3296fe2e55062e3b5b4b39e79e2104c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 209782 13517227a395e3b14e02c55a04d9b4a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 213588 e303705801fc9b3fb8f04b49c18f8d20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 46558 47c3d466e4f4e2725a11e60e8869d501
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 47578 3680b979071cb88973c8aa33f94f2037
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 62250 79aec11c8be1c769f018f94cbe9c1e42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 63618 5f60fbf8b28c79d969bbda9f457e5761
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 130296 744b0747406ed2d6b4d57eac25a866ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 136874 923a1fde2cf0625dd1a4de29e9738fac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 278542 56184e755e1b37390051b10d66615d8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 277118 b273c46bbceb8d256b04295ea3f6bc5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 2008816 96b6e6b4d202c7d4edcd9a4e9257e663
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 2086100 0199324ff0fe5d6e7d833a3c07a6ac0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb
Size/MD5: 652664 06b4ba3927add4c3a8fb5ee484129bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb
Size/MD5: 655538 f1aad1bb26f9fdaea6bee64cdf6e69d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb
Size/MD5: 1239292 17b21b1c71a637a1f3470befdc6e244c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb
Size/MD5: 1259626 c857ca06ef5630c9b6faad7c13ef1449
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb
Size/MD5: 657340 e5fc27b2ba6419ae6110bfdb147dc50a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb
Size/MD5: 557898 1d6abe04efc461e263605280c3d6a327
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb
Size/MD5: 1058088 1de1a8532504cfab66b9afb58aa7fd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb
Size/MD5: 18368104 894bae5c45f3313fa6ffde9c5403a050
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb
Size/MD5: 18389358 0f87aba56c1e970dcc7a05c178764c59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb
Size/MD5: 18498588 f5c1063f494bd8000f41db10a4c923a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb
Size/MD5: 8686422 ff430f2f608d318cfdc9ee1f085232c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb
Size/MD5: 25497824 3fdb3a0bae1754cc7dcd5fc13e5c92f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb
Size/MD5: 26304704 fbf86e8b9355cd2a4dc4e964ce93a1e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb
Size/MD5: 27324298 f2411de5448b6b3dc5041ae93e3fbad8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb
Size/MD5: 24820580 7c3be9e7dca67713529e3f593c28ca8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb
Size/MD5: 705292 e7ea84e2f6120b20e2718223efe47e4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 258744 758ec24355c4c81cb04be0b337b79d22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 264062 c3f0e5c7f02e751e8db755eb939e493f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 163194 681a38c27b55f122aff23ddc43358e82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 162950 64cab9f1cece7117949678fd7022be38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 236500 02a04c11e39555ded5a1af39a31f2e1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 244826 1536f32ebccf86886505f5c111275425
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 1809006 eaa66dd9cdf3cae2f3387bc50b0aca3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 1826238 ef6179911307b224bfbc9442d401168d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 150794 3dce18851cd0f9da0e49af7df236dac8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 142948 69d90acefce82696bb1db4f68bfc70c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 155958 15a467bdd1e7bdbf50d61a024502acb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 156974 69832b6793dd3c121ae93eada967077d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 107174 d2138453acdf0e700bdf074e33e99286
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 108480 fedf19d305e641f2d3c370dced2309e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 32962 e7bd906326133b9381e2cb49c8af646b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 33388 bcad2f4d1eb61a1d7d795e75854ca434
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 60704 84ae7bb7df1e8102cb7a7a190d963362
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 61154 66fd1b4c06a054c95fad67893640b621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 82652 ce2130dbd82535557b662084e728928a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 82958 d439c65c130de9fa29027716f8710874
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 48356 daa2818cfb4b21a7032416c18182b147
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 48244 6a2211f86f7f8df90c5b8ceb38a4a627
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 8190 b40afdf981d8fe354b20d0bc7cc83c3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 8440 70afae21dbbd5f5cef34294c8de8e725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 51050 5fe6712265c74000a7d92360c4d1ac81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 52908 cf6981bb68eb23f899b6a55642238b7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 92184 fe7ae21dc89d89b1921f4ed7cbbabf59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 92448 e18bed4505a2ca45dfd67499c87f3b8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 1442928 f9784301cbe888b3a7610f69210845c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 1426196 fee708e2af1dab92610fb1c3496c95da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 43236 4b344cdc662f35bad896e8c7bc726f21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 42796 91578f1e887bac7983dae7884b357616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 11406 097f3d4965b4fb4b62250309b71ea556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 12016 4c3681d6ac324a27218a5d7f1eb012a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 470332 975e3f02a4bdd541e27f7c917bcfcb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 472254 3d79ecbffb9a08a25f5e818718137079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 70450 aeb3fece9342114f992fec68f5d48f71
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 71368 a6bb96b015f25d08f5628aeedd3bcb81
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb
Size/MD5: 20243576 c1424fd878abdcd2a7bc29fc88369c9b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb
Size/MD5: 18527060 4213eff1e17851fd9a6ba77150b54638
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb
Size/MD5: 18773284 a33c73287198621afbe02e414e91d696
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb
Size/MD5: 636610 4747e9fa2334ce46a6f0700646291dd9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb
Size/MD5: 703234 44e3bcfa9a931471c392192cfb0c54a8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb
Size/MD5: 14504750 5e482a7e08464985b808a6230a00d1b3
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb
Size/MD5: 705278 c7d8b590dbff2f80c38689e174e2723a
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb
Size/MD5: 19810228 4d05fa4a2372061c0c1ac2637ee08ff6
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 334050 549350eae9ac212a55977acc795e683f
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 318864 ab27ac3a958eb09b9d12fafd09a77df8
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 62716 00b04f957690db8a0ba8a22438f2e496
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 73002 e8cb037fdde1bdb771482900638bb6d4
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 41434 88738c9f94ad51860b132ec86417d295
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 47824 b3c9f8d3e3d792c644dc6dff2da19df8
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 89458 52a345ac135c1ac50f528412b7d31f75
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 105682 57846bf90eef89a20cdf99b67e2f6b2a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 44804 3f9bc834fa30a5f15a054bc4a1ffcae0
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 40928 a1c7bfd9166c6dbd96f79c7454d72bb4
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 704240 118333ea34b764806834b8da0975eb32
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 770534 f2ff41faa006ee681e1f0fa467626f98
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 242804 cd1d00ce97f420cc7a7ea0e73b11bc17
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 245874 bddc2d618001db1be1d3330b921e498a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 69130 630b48f7871d88b3c2ec42ba406b56df
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 132574 c32734e71c98e17a3d3326c2d0caaa03
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 70240 1f2caeecf72dea50709079d5987714e8
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 77438 9c53877ef28007ed1185a93ec5cf90f5
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 146066 8b3b83976cc2eec52b5dbb49568c2b44
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 165040 7e0732ce30c7d287c6897fd89f0eab03
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 387144 7681e85a926a3cfd4bd1101bfe802ef0
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 350038 c70af186448028febde4ce8eb77751f7
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 2429338 f466200ef72ff34ab3048e67e2fefa4d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 3471000 339b6ce1c1190471faa546011cbe67a6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 650754 d55d970951a1844ed71f6e3c91709989
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 654978 1b04d2d2aab7846f7799a90433106d2e
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb
Size/MD5: 650486 a9a4f052ac25ea294b6d285808c441da
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 20160752 f0ee78fa89e85b317dc850d8a5cd5f4c
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 21366650 f8c2e33729bac5cc66aade8eed5893a9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb
Size/MD5: 19924130 c30583206aa8506e4f8316e3519bb038
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb
Size/MD5: 695442 60d6d8281a73567a3a1859e603604f2d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 266766 d734653d249aba57e366ae07a6b1fc93
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 307642 097f927755577ead97570034ae0f6388
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 192170 d8d4fde8fe228d72875d66dd761ed7df
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 201578 5f98ef6e232bfb91d8a91be636a154c9
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 271794 5072cd3330a816dcaa3a77f3805464e3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 305896 4fe491fccc865c3d73ccf92bae2544b5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 1806898 510190e890ad1fc342fafec66b6ab616
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 2117694 2af9aa4973ab6554eaf799abcff3e1b9
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 235192 379bf968241b634089ebbf2a3ba440e0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 225202 4066dff0c55796f0af7809947252d479
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 170102 1a3ccf3058cab72bba610082bd9dd390
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 199686 447cab0246a933abfac18838eaac032a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 117910 9074869c8dad579b52daaafefebd100c
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 139200 06c2711f162832bcaf4141298024f18e
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 45366 e9f0bb9ae84949936a872f1a90ad4118
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 46836 05b95ec8a1a0557f8b82e1b0000e2dcc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 51136 34dd7d7fb1c2ed5e3d1c737573fb2cd5
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 60286 99bbe8d8d2ffb39ba38190798354c608
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 74166 682080eb95c5a3820aacf3a3654e9a77
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 87206 4e21dc9fe1e1899d668fa3e0a5e15e14
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 76004 1ae6a390c94233465c10686bf504e4bc
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 30226 9649e84d3347d6ff643833bb0911f670
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 8492 100b04ee69053cb99263a9639d1fe52e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 10026 9b7c48978f55d3ab82a253db053175d7
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 57368 dbba71ebc8d5e9ab03a061cc143d8c6e
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 68688 9dba3901ed2ccf499412430b8ae02ffe
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 101246 290026d8946c001bd7e2f9e8d6510a6b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 147768 ad3b8e8f8947d09aa69cbd7f9034e440
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 1565048 4e7fd21f0fa808514fc1f84e6113e4dd
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 1514044 2eb4cb565003a82d51c8cc36db03c6e7
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 76680 6c5817e16da05b6017c93af9ac31fe2d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 85964 45673fac64f8a6d5074a5173bfeb38e0
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 12710 25923caf1ed00118907a4e61b5df617f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 14558 22805c8e35fa454f643f9913f2a0083d
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 449544 ff9ce90996651531510b7880de3d87fd
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 504018 c28ce7f4984fff73f65845d644d956db
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 83508 cc54fd358a4e6f5b812fefc493f53d49
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 108720 70ec0fd895b63491bc5b5e895d23e730
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 59596 e0228d1b8d48dcb9b2eeb5a133fd4fea
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 71728 1cde4a7c06765886c874a504349c7295
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 42454 dede4ea8cdb116e8865de77c903012a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 91760 fb38bcd0b2c03e153c25569fd6bf6f7f
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 587002 31d43eb6a4b4fba550bd644c5e3dab86
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 171008 431c1bde571792a29e2c746ac89f4069
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 22354 17062dcda3c2018f97dbc320045cff0e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 46050 111c0d79c0bdad8a685f422383037219
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 152862 e2cc622a55df2744b07812def8c89239
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 2121270 a2a2e37a9c05525401efaffc7ce199e7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb
Size/MD5: 562642 a76540180de0ac6e12dac23389ac1b3f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb
Size/MD5: 560822 72eb5f3fcb523dd8106850417fd0520e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb
Size/MD5: 14090906 2d868fdedfc320b2239dbf301790d1dc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb
Size/MD5: 13802896 bf6e9b86cbdede26fd89061b10296551
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb
Size/MD5: 750358 2aa64567f87f3e01794a2c86529da23d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 270052 0ba83932dbed8aeaf6ddd3a29b692a46
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 190274 e71570e211349110b3e422c4be949ad2
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 262746 5945be1dee0f68cc7c2accaf043bc050
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 1385732 1e777b3f2817abf6b080c0716332bbd5
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 175218 97800c61086265b7ec2e905295897e5a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 122096 951902334238b51aa9b172b78962db10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 40402 c630c56f90c33e2bd29d18af59670427
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 48062 599c33d62648436711413f7d36da2d18
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 8700 5d3347aa29bdfac095254b435ed40d98
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 60398 53c6a79c562b197f78a7e1fdb4e77e95
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 106764 9889da01d9805293d43cab0fd63ffeec
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 1001728 2fe7e877334ddd3cf236f6e98f5f46fe
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 9512 be22a95339bad90349084fa441b1471f
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 391164 43cbe127ea4d0b428ac38c360e235cb3
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 75858 d3fd8c3a8134018d37ddc66b7fb0711d
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz
Size/MD5: 3181140 f341f37430b19a4815761da90e63e255
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc
Size/MD5: 1491 348bdb8051f6821a99b6e0725c2aca64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb
Size/MD5: 3489746 1ff47091f292a7388a12f08f9dc8f8b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb
Size/MD5: 5793886 6b12bcd8a9d7fbb597c13d0aa0d285bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb
Size/MD5: 52077688 28412f9128132c91c15915a3d5812093
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 36522 304d150ef4d9a9db9695c2ea3eddf798
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 265178 c0cedca8f9af22d7d35a6f5331e64f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 53460 164d97bf182cdc710089336701669026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 43068 27182ab8ec89343ddb1acaadb79d20a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 52322 615253a966a6cfb75cde1ea2e74cdcfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 89740 8ed1b79d7e290f7bf3cb49f50907e370
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 38172 56c5bfbb21825a4fa74292c63532e201
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 676692 265d0d3fd047797b08261901f3cb50d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 158538 b27457d63fe234182a931c857b64d242
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 46344 f4e9b955dc853195fd05ecae5f140794
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 154248 ad469c83e50590ada6c4b399a6d69854
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 312772 95e8ea1f4626ae7ced5c93597fbd8af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 2602274 23d7c86bd8d4ad26d754b97a428b74d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb
Size/MD5: 660580 6c6df3fe5e9f36c47392b8df503fb996
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb
Size/MD5: 660584 05bb6f130a1faac0e47c59a64cb59e41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb
Size/MD5: 23065618 fe985c117c3b6faee48830f64cabf971
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb
Size/MD5: 23071172 a9d6617828de879a1ef4a68610f06e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb
Size/MD5: 10464288 f91fdb8992629a5ae82cbcb2d383b8e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb
Size/MD5: 673298 fe94d2d76e3a5dce812d7d8a597637a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 434636 6fe6ed3dc5c57e5a876f2c6c6c7fbb88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 186386 338f1bad9040bf0c78ee9397de9398b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 275414 4a5d4c3690aedd96e3eee3d922d73728
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 1809338 6afa319ea3d9f91e4d16629b86afb1b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 151300 cdf306368201a053d740b4d77bf62c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 194010 d7ed2a96bbd6dcfa75c163511c8b4f7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 168054 27dbc834cddb14ce830806e769efb0b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 36432 95637deca9859881af3edf3db8e06ccc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 83440 e97ed7ed724ca8c518927601f6b433b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 71986 1c4c570c1fe15e5cebad90d8a93cf70f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 23240 ebaa5d5263395e8517ea82ae3b92ddfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 9012 f865b88210a4c54d8fdc79a9cfbdf4a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 68492 6994b7e19338405c0e127924e67e516d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 110292 8e81e11a44a41f94fef4dff4e59e3da3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 1275410 34848383b66939762660048e268e8441
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 47594 9181c757204f49f4d0dac390e83f02a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 13480 a51476c745872d0858d9b7033a64ea9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 393508 9500d323c74c9a330c85183c1686ff49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 200788 c5ed4008f970210bb982f80cbce591e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 13620 2fc4b4f188f9218932d0490308507835
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 33922 f40a1e72d099b64c586a6db641443044
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 244642 b720012479a1cbe6ba08d28302584fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 55394 90c1f139ebe83c6d6d8b1a1fc1061297
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 41218 c1b7874af183c54e95df8d57557aa7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 48654 dfb3c0359053a662017fd9dea0f840ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 86896 3e594eaa10f4598f2c050daf5ee208e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 34058 c5f4fc9d0f61e279e0f6a9b351545b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 675184 eac37d6873c317fec9dbc41af85ce84f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 158298 fdb6996d620940e986f9e809a1061414
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 43598 8d56f44e1e6c01610509b5cdc9ea5f42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 145120 47f331154c2773e7861a63965661123a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 301946 d7980f5869e46243a45b37625ad61afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 2435224 46b565365b11d793768f04f50a4c248b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb
Size/MD5: 643392 3e61d3633116618454601e745e24a863
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb
Size/MD5: 644726 37a677e1e3004e6b42d0958beeb0fda7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb
Size/MD5: 23478050 04856487eac811aebdd2a30416889f40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb
Size/MD5: 23600374 2b9a4093fbdd02dbd054cbe8ca2384f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb
Size/MD5: 10108412 0d4c0bd4e94cac0ea3b384b6b1d29cb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb
Size/MD5: 673308 dc76499e326c2f5c2e10b547241ed770
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 432904 836dfe4f7fd217c3d6b4e50ee27ff5ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 171144 e01935798941dc8722f25c9e499d7dba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 263706 ad942f31cb448980c110c5d65b4c5938
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 1993126 9e48f8f227a345c72ae76263b3acc41e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 150922 d45e54c03e6524f7409d8ffe6ccbc1fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 183850 26ff7871dda8a29516eb04951e395500
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 157722 7cefa9c1e1abd9574daa5a2732c8d43b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 34498 a323c4253a702888a9ee866bafcac9e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 78252 3306e0596c6ec6a941906ec5cf1b5896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 86172 14f820994a04b74bacc55f908ced747a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 51176 929ace31f9151a14f646711b57141335
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 8794 c6ff3050c0e8d61f69978e3a64f3afc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 64308 ab5438618e09f3747c9cabe4d2202d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 102010 d66cf8423068745b1896a2d37087ea57
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 1449250 cc24f0d8b7411f15f0b3704c92c73719
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 44514 0763f6eeda9cf0971a5145eeca31a37b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 12642 4142729eb596aefe6b55a3c91b537aa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 372528 2ec016366a3c65b130470af25b4f4cd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 189698 577f8d2648589a2620fe4917bcd90e4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 12992 aaf90b0f25f26915752e0d01ffdf1404
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz
Size/MD5: 7052018 c30f6c12f534fb270e77a8db16658c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc
Size/MD5: 1988 c31e8f14e5353913483bcbe5134a221a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb
Size/MD5: 3630660 dff37123aa2a0a01813aaafa113efeaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb
Size/MD5: 8694158 d568990611704c5022f17a406bba56da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb
Size/MD5: 56896726 2218180442fe2265c4a383718103d24b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 234530 8ca4ab91f04156b591af5e036a9d9eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 44110 3d35edf87a693b4aec248c4e110db223
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 43326 8b5f1e9917275cb49fd5cdc5fe7c372c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 51102 a1b090802ce4589182c26704db51e79a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 89946 692cdd4f68027d91736aee9507a279a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 37992 40f149752511e8e7d4b527bd321f5f61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 521610 a346bd312d8eed61e8bb96fb59f3b9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 125632 86429c19731c1bbc4fc7025d4659f4e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 58050 dbb7ceb698b6e40a9429b35804416265
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 312206 2bd5e6bd4338e51c72d349a40a24afb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 3867978 7532ceaadca5ac062476c9a058e87f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb
Size/MD5: 684590 ce636ed44071caf1eb5696a5b4cd3d52
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb
Size/MD5: 684602 67c72e9124b19974c39f55341d293d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb
Size/MD5: 24250596 54189eb7095f154663e12fcbd03e3052
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb
Size/MD5: 24255096 11079badc74f668bfa9299a94eee9500
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb
Size/MD5: 10522290 889f00238ab9579a1a3787b6f4093bba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb
Size/MD5: 761032 20f696493a51b361c8211cd3a99773a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 215158 e7434a687dec03b384f88e8e86870b2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 189390 cd7116d69deef0ccd449097583b27125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 29396 de5e69d2393ad59f85a530a3a1076f03
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 274128 a4bb104369c8be8748a38ec66a6649b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 1826044 25d1a4452606ab450f214afd2c6da482
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 163490 edffca1a4f08889ab04638134e70bdfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 194758 84976648caa181490b9c748f7672e20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 152946 38f0b1e429efc2993fb2f0346daf98d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 36490 09b7bf2b970fab395adc80da34772183
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 5842 6a537fc3a2af29ba6fd981ce8b2b19f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 72132 2416b9382cc51b3b1c424d52bbf379b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 22716 d5f4dc6ca66de6c6044e2fcfcf9783c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 8878 58927a3e2b4abbb9a3e0e19c969b701a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 47470 8cd84b96c9d3b1e32b3e7d29042b4a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 15622 5b3599e51e3513f458430702ba57410a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 1272842 175bd4440eb113fa0b72b1c3897457c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 47218 3bf3faa60421de087af2696985c361eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 72626 f431e2290ae3347326ff8b3fc5b5bf98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 126946 c82470ee359a4f8d7879367739e73f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 13472 0299bdd96f706adde62bcbf1fe873527
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 215716 af09e22b5eededba6f06bbce4b6f7f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 46662 cbb33d90c53ae6c5a277c9f4402188e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 41344 c369ce39d1595df751bf81a7ca1d4831
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 47378 092cfe8af282c15f332902a0295fe1b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 86848 c2b5e966fc9e4476ab1b6c6fde5bb7a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 33574 e7b69e22af4eb33299e772769f464803
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 525474 11f2df9f8143a48c6395b3b51fbd964e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 125494 feafd7e08878356c984098698d832b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 54864 7bf17f733cf036e0492643870dbc439a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 300874 8e5766303f17caafeffc6db2d3590487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 3741754 f62502087f0d206a7c43856618b63099
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb
Size/MD5: 668290 36fb94764dc7b473989ab048f6f8d18d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb
Size/MD5: 669404 6dcdc4988b80b0d5fad7a49eec4b3f68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb
Size/MD5: 24584190 6d3e2aed50aed94ac91512384ae202a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb
Size/MD5: 24662820 2f4ac0738424f2295bff2077238b126b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb
Size/MD5: 10219490 e088239542d6b5caa4ba16b16c9ca5ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb
Size/MD5: 761048 a2f34260d40ebb215d26ed09a45e4fe1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 218044 3cfad485954208027c844fe40bc0b838
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 174812 bf413e3a9b0cb7ab124f411ead7df97d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 30068 22dfd9b4f06187b520b67d4855f7573f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 262414 0e23c7445d3582011f9767101e4af06c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 2007452 f84390b7d8d9f8b32c74823649b247aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 150198 05caa7db9bb38f7a42ec7ab0deb6ce47
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 184298 45df2dcc24ab9a0ffc27da827f246206
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 143542 5f862fc8f33fc1e4fbcabf78a733f1de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 34572 92451114d002c65edb0d89d053a7037e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 5502 f39f3f824fff9020a7fa80358fdfe7b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 85990 04a9436fc3c061a9feedf8a46b79a534
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 47334 7134b0740644c5c266d52dc6d7524d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 8712 cbd3f0e41be40915f413ac5802a6221e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 44698 0cd8ea7ec39409e8563ab5c8c9e0248c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 14740 c7287bd485367a228246ef8502f3d175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 1445196 81a9314640917265a536c3894ceed78a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 44092 84aac7e95054a44fcfc589bce5129355
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 69138 e79c9c942d7e02b83359cc1fe7fe6e6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 119512 ca6a4973ba663fe06f57b52c47b3fe5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 12672 cff86af5ddbc47b6cc5dbf6892f7f3ad
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 215242 34f3d0cfbebcc281bff8887d58a2fdd1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 46662 b60318e129f56b4f1ace761bfcbfeb8c
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 40950 aaa3fffb7bbd0ad7dbe1a49fd48d3cb0
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 47292 4ca4fffc517a758eb5a9dc3dd69eb2c3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 86454 ba73d27d65487eed24ef32dade5dd6f3
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 33270 96d878bfefd1667337a7d781624744fe
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 523424 3b0daef52c7fbc78f477a82d2885eedb
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 125172 ca7244bb0c9ea93bf1793fafc8d93249
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 63536 a2ddb239393108fb7888391bdbcc0235
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 300334 b0fe7216d15a908a78ef5eee547efef9
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 3033028 ae4b9666c230f663aa490e5ef7915d3c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb
Size/MD5: 636848 685ad5fdd4837d0fc7670b40fdc55424
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb
Size/MD5: 21714272 d7a1bafe41d1f5aaf8c2b67a9171c5df
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb
Size/MD5: 761014 ebaf6b30ac3b8f5eeaa396e980eef83f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 303684 5e037a0ca19df39904654a98a34a1bc6
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 157340 00f6f5576c21231b566afa0e2cf8fd61
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 24440 86b67b982ba9ca31546e0b2a21f0f864
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 259984 8c79116a9aeb8b302834f8e1fc266955
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 1925766 1212a0ff61f4eda2f650f309d08be026
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 149320 40933fec799a654327e69f3e147f84d5
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 184726 9c6154589bfc80b2dbddd2bcb84427de
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 143218 050db10728b271bdc222ec1af04581cb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 34468 33f04ac2a7c747cace4c3cca47fc5c33
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 5494 d974930a7f9c6808966eb8a90f7b6e09
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 85642 67d356fdc7853f0e2080da162297ce7a
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 47256 d814aa4d377714470bd6acc6a5e310db
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 8708 97001eca3bfbeea54af2f8754beb6417
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 63068 f7c2bd8e6e913ccebecc87873d9c5ce3
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 14688 2bf1158a576fa810d85facf7bfd4b6d2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 1446758 b3a985a1ea798516afd4a7afd356a2e9
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 43890 c37408769b4cd3de313f21dd7c1ae220
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 154914 2d14ce87eaa2b0f3ab967c818d87648b
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 172600 716eff2706e585a3064c44ca8fae9ce9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 8158 3cac29e81c3e9d2a3d905761f572e74d
. Local users can exploit this vulnerability to gain elevated privileges. Rather, they will be released in a staggered or "leap-frog" fashion. Updates for arm and mips will be released as they become available. (CVE-2009-1184)
The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application. (CVE-2009-1337)
The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages functions in drivers/char/agp/generic.c in the agp subsystem in the Linux kernel before 2.6.30-rc3 do not zero out pages that may later be available to a user-space process, which allows local users to obtain sensitive information by reading these pages. (CVE-2009-1192)
The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc, sparc64, and mips 64-bit platforms requires that a 32-bit argument in a 64-bit register was properly sign extended when sent from a user-mode application, but cannot verify this, which allows local users to cause a denial of service (crash) or possibly gain privileges via a crafted system call. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFKORHLmqjQ0CJFipgRAnzRAJ9w1CGojCsYdG001OcNmQuVonRkrwCeNMpH bzIigZKDE4V8120vojufik8= =cJ+u -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0598", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.29.rc1" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.29" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.29.rc2" }, { "model": "kernel", "scope": "eq", "trust": 1.6, "vendor": "linux", "version": "2.6.30" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.0.41" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.6" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6.2.15" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.3.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.3" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.3.19" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.18" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.3.20" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.11" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6.3.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.21" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.26.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.20" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.2.52" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.21" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22_rc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.20" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24_rc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.29.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.9" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.2.30.1" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.5.4" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6.0.54" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.2.9" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.6.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.16" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.27" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25" }, { "model": "kernel", "scope": "lte", "trust": 1.0, "vendor": "linux", "version": "2.6.30" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.0.33" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.29.rc2-git1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.17" }, { "model": "kernel", "scope": "lte", "trust": 1.0, "vendor": "linux", "version": "2.6.28" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.27" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.14" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6.1.16" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6.0.60" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.8" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.2.22" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.18" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.13" }, { "model": "e1000", "scope": "lte", "trust": 1.0, "vendor": "intel", "version": "7.4.35" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.26.5" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.2.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.16" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24_rc5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.26.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22_rc7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24_rc4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.22" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.4.27" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.7.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.26.1" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.4.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.25.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.19" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23_rc1" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5.6.10.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.16" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.26.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.36.5" }, { "model": "e1000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7.1.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.19" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.6" }, { "model": "kernel", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "2.6.30-rc8" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.2.z (server)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.3.z (server)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "CNNVD", "id": "CNNVD-200906-053" }, { "db": "NVD", "id": "CVE-2009-1385" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc8-kk:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.28", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:6.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.6.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.2.30.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.4.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:rc7-git6:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.30", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:linux:kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:6.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:6.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:6.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc2_git7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:linux:kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.2.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:5.2.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.rc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.rc2-git1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:7.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:e1000:6.0.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1385" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Neil Horman", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-053" } ], "trust": 0.6 }, "cve": "CVE-2009-1385", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-1385", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-38831", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1385", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200906-053", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-38831", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2009-1385", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38831" }, { "db": "VULMON", "id": "CVE-2009-1385" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "CNNVD", "id": "CNNVD-200906-053" }, { "db": "NVD", "id": "CVE-2009-1385" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (DoS) There is a vulnerability that becomes a condition.Denial of service due to crafted frame size (DoS) There is a possibility of being put into a state. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -----------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2009-0016\nSynopsis: VMware vCenter and ESX update release and vMA patch\n release address multiple security issue in third\n party components\nIssue date: 2009-11-20\nUpdated on: 2009-11-20 (initial release of advisory)\nCVE numbers: --- JRE ---\n CVE-2009-1093 CVE-2009-1094 CVE-2009-1095\n CVE-2009-1096 CVE-2009-1097 CVE-2009-1098\n CVE-2009-1099 CVE-2009-1100 CVE-2009-1101\n CVE-2009-1102 CVE-2009-1103 CVE-2009-1104\n CVE-2009-1105 CVE-2009-1106 CVE-2009-1107\n CVE-2009-2625 CVE-2009-2670 CVE-2009-2671\n CVE-2009-2672 CVE-2009-2673 CVE-2009-2675\n CVE-2009-2676 CVE-2009-2716 CVE-2009-2718\n CVE-2009-2719 CVE-2009-2720 CVE-2009-2721\n CVE-2009-2722 CVE-2009-2723 CVE-2009-2724\n --- Tomcat ---\n CVE-2008-5515 CVE-2009-0033 CVE-2009-0580\n CVE-2009-0781 CVE-2009-0783 CVE-2008-1232\n CVE-2008-1947 CVE-2008-2370 CVE-2007-5333\n CVE-2007-5342 CVE-2007-5461 CVE-2007-6286\n CVE-2008-0002\n --- ntp ---\n CVE-2009-1252 CVE-2009-0159\n --- kernel ---\n CVE-2008-3528 CVE-2008-5700 CVE-2009-0028\n CVE-2009-0269 CVE-2009-0322 CVE-2009-0675\n CVE-2009-0676 CVE-2009-0778 CVE-2008-4307\n CVE-2009-0834 CVE-2009-1337 CVE-2009-0787\n CVE-2009-1336 CVE-2009-1439 CVE-2009-1633\n CVE-2009-1072 CVE-2009-1630 CVE-2009-1192\n CVE-2007-5966 CVE-2009-1385 CVE-2009-1388\n CVE-2009-1389 CVE-2009-1895 CVE-2009-2406\n CVE-2009-2407 CVE-2009-2692 CVE-2009-2698\n CVE-2009-0745 CVE-2009-0746 CVE-2009-0747\n CVE-2009-0748 CVE-2009-2847 CVE-2009-2848\n --- python ---\n CVE-2007-2052 CVE-2007-4965 CVE-2008-1721\n CVE-2008-1887 CVE-2008-2315 CVE-2008-3142\n CVE-2008-3143 CVE-2008-3144 CVE-2008-4864\n CVE-2008-5031\n --- bind ---\n CVE-2009-0696\n --- libxml and libxml2 ---\n CVE-2009-2414 CVE-2009-2416\n --- curl --\n CVE-2009-2417\n --- gnutil ---\n CVE-2007-2052\n- -----------------------------------------------------------------------\n\n1. Summary\n\n Updated Java JRE packages and Tomcat packages address several security\n issues. Updates for the ESX Service Console and vMA include kernel,\n ntp, Python, bind libxml, libxml2, curl and gnutil packages. ntp is\n also updated for ESXi userworlds. \n\n2. Relevant releases\n\n vCenter Server 4.0 before Update 1\n\n ESXi 4.0 without patch ESXi400-200911201-UG\n\n ESX 4.0 without patches ESX400-200911201-UG, ESX400-200911223-UG,\n ESX400-200911232-SG, ESX400-200911233-SG,\n ESX400-200911234-SG, ESX400-200911235-SG,\n ESX400-200911237-SG, ESX400-200911238-SG\n\n vMA 4.0 before patch 02\n\n3. Problem Description\n\n a. JRE Security Update\n\n JRE update to version 1.5.0_20, which addresses multiple security\n issues that existed in earlier releases of JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the following names to the security issues fixed in\n JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,\n CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099,\n CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103,\n CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the following names to the security issues fixed in\n JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,\n CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676,\n CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720,\n CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.0 Windows Update 1\n VirtualCenter 2.5 Windows affected, patch pending\n VirtualCenter 2.0.2 Windows affected, patch pending\n\n Workstation any any not affected\n\n Player any any not affected\n\n Server 2.0 any affected, patch pending\n Server 1.0 any not affected\n\n ACE any any not affected\n\n Fusion any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200911223-UG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 Patch 2 *\n\n * vMA JRE is updated to version JRE 1.5.0_21\n\n Notes: These vulnerabilities can be exploited remotely only if the\n attacker has access to the Service Console network. \n\n Security best practices provided by VMware recommend that the\n Service Console be isolated from the VM network. Please see\n http://www.vmware.com/resources/techresources/726 for more\n information on VMware security best practices. \n\n The currently installed version of JRE depends on your patch\n deployment history. \n\n\n b. Update Apache Tomcat version to 6.0.20\n\n Update for VirtualCenter and ESX patch update the Tomcat package to\n version 6.0.20 which addresses multiple security issues that existed\n in the previous version of Apache Tomcat. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.20: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580,\n CVE-2009-0781, CVE-2009-0783. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461,\n CVE-2007-6286, CVE-2008-0002. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ======== ======== ======= =======================\n vCenter 4.0 Windows Update 1\n VirtualCenter 2.5 Windows affected, patch pending\n VirtualCenter 2.0.2 Windows affected, patch pending\n\n Workstation any any not affected\n\n Player any any not affected\n\n ACE any Windows not affected\n\n Server 2.x any affected, patch pending\n Server 1.x any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200911223-UG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 not affected\n\n Notes: These vulnerabilities can be exploited remotely only if the\n attacker has access to the Service Console network. \n\n Security best practices provided by VMware recommend that the\n Service Console be isolated from the VM network. Please see\n http://www.vmware.com/resources/techresources/726 for more\n information on VMware security best practices. \n\n The currently installed version of Tomcat depends on\n your patch deployment history. \n\n c. Third party library update for ntp. \n\n The Network Time Protocol (NTP) is used to synchronize a computer\u0027s\n time with a referenced time source. \n\n ESXi 3.5 and ESXi 4.0 have a ntp client that is affected by the\n following security issue. Note that the same security issue is\n present in the ESX Service Console as described in section d. of\n this advisory. \n\n A buffer overflow flaw was discovered in the ntpd daemon\u0027s NTPv4\n authentication code. If ntpd was configured to use public key\n cryptography for NTP packet authentication, a remote attacker could\n use this flaw to send a specially-crafted request packet that could\n crash ntpd or, potentially, execute arbitrary code with the\n privileges of the \"ntp\" user. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-1252 to this issue. \n\n The NTP security issue identified by CVE-2009-0159 is not relevant\n for ESXi 3.5 and ESXi 4.0. \n\n The following table lists what action remediates the vulnerability\n in this component (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 4.0 ESXi ESXi400-200911201-UG\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n d. Service Console update for ntp\n\n Service Console package ntp updated to version ntp-4.2.2pl-9.el5_3.2\n\n The Network Time Protocol (NTP) is used to synchronize a computer\u0027s\n time with a referenced time source. \n\n The Service Console present in ESX is affected by the following\n security issues. \n\n A buffer overflow flaw was discovered in the ntpd daemon\u0027s NTPv4\n authentication code. If ntpd was configured to use public key\n cryptography for NTP packet authentication, a remote attacker could\n use this flaw to send a specially-crafted request packet that could\n crash ntpd or, potentially, execute arbitrary code with the\n privileges of the \"ntp\" user. \n\n NTP authentication is not enabled by default on the Service Console. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-1252 to this issue. \n\n A buffer overflow flaw was found in the ntpq diagnostic command. A\n malicious, remote server could send a specially-crafted reply to an\n ntpq request that could crash ntpq or, potentially, execute\n arbitrary code with the privileges of the user running the ntpq\n command. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-0159 to this issue. \n\n The following table lists what action remediates the vulnerability\n in the Service Console (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200911238-SG\n ESX 3.5 ESX affected, patch pending **\n ESX 3.0.3 ESX affected, patch pending **\n ESX 2.5.5 ESX affected, patch pending **\n\n vMA 4.0 RHEL5 Patch 2\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n ** The service consoles of ESX 2.5.5, ESX 3.0.3 and ESX 3.5 are not\naffected\n by CVE-2009-1252. The security issue identified by CVE-2009-0159 has a\n low impact on the service console of ESX 2.5.5, ESX 3.0.3 and ESX 3.5. \n\n e. Updated Service Console package kernel\n\n Updated Service Console package kernel addresses the security\n issues below. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-3528, CVE-2008-5700, CVE-2009-0028,\n CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676,\n CVE-2009-0778 to the security issues fixed in kernel\n 2.6.18-128.1.6. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-4307, CVE-2009-0834, CVE-2009-1337,\n CVE-2009-0787, CVE-2009-1336 to the security issues fixed in\n kernel 2.6.18-128.1.10. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-1439, CVE-2009-1633, CVE-2009-1072,\n CVE-2009-1630, CVE-2009-1192 to the security issues fixed in\n kernel 2.6.18-128.1.14. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2007-5966, CVE-2009-1385, CVE-2009-1388,\n CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407 to the\n security issues fixed in kernel 2.6.18-128.4.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-2692, CVE-2009-2698 to the\n security issues fixed in kernel 2.6.18-128.7.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-0745, CVE-2009-0746, CVE-2009-0747,\n CVE-2009-0748, CVE-2009-2847, CVE-2009-2848 to the security issues\n fixed in kernel 2.6.18-164. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-200911201-UG\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n ESX 2.5.5 ESX not applicable\n\n vMA 4.0 RHEL5 Patch 2 **\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n ** vMA is updated to kernel version 2.6.18-164. \n\n f. Updated Service Console package python\n\n Service Console package Python update to version 2.4.3-24.el5. \n\n When the assert() system call was disabled, an input sanitization\n flaw was revealed in the Python string object implementation that\n led to a buffer overflow. The missing check for negative size values\n meant the Python memory allocator could allocate less memory than\n expected. This could result in arbitrary code execution with the\n Python interpreter\u0027s privileges. \n\n Multiple buffer and integer overflow flaws were found in the Python\n Unicode string processing and in the Python Unicode and string\n object implementations. An attacker could use these flaws to cause\n a denial of service. \n\n Multiple integer overflow flaws were found in the Python imageop\n module. If a Python application used the imageop module to\n process untrusted images, it could cause the application to\n disclose sensitive information, crash or, potentially, execute\n arbitrary code with the Python interpreter\u0027s privileges. \n\n Multiple integer underflow and overflow flaws were found in the\n Python snprintf() wrapper implementation. An attacker could use\n these flaws to cause a denial of service (memory corruption). \n\n Multiple integer overflow flaws were found in various Python\n modules. An attacker could use these flaws to cause a denial of\n service. \n\n An integer signedness error, leading to a buffer overflow, was\n found in the Python zlib extension module. If a Python application\n requested the negative byte count be flushed for a decompression\n stream, it could cause the application to crash or, potentially,\n execute arbitrary code with the Python interpreter\u0027s privileges. \n\n A flaw was discovered in the strxfrm() function of the Python\n locale module. Strings generated by this function were not properly\n NULL-terminated, which could possibly cause disclosure of data\n stored in the memory of a Python application using this function. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2007-2052 CVE-2007-4965 CVE-2008-1721\n CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143\n CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-200911235-SG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX affected, patch pending\n\n vMA 4.0 RHEL5 Patch 2\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Updated Service Console package bind\n\n Service Console package bind updated to version 9.3.6-4.P1.el5\n\n The Berkeley Internet Name Domain (BIND) is an implementation of the\n Domain Name System (DNS) protocols. BIND includes a DNS server\n (named); a resolver library (routines for applications to use when\n interfacing with DNS); and tools for verifying that the DNS server\n is operating correctly. \n\n A flaw was found in the way BIND handles dynamic update message\n packets containing the \"ANY\" record type. A remote attacker could\n use this flaw to send a specially-crafted dynamic update packet\n that could cause named to exit with an assertion failure. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-0696 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-200911237-SG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX affected, patch pending\n\n vMA 4.0 RHEL5 Patch 2\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Updated Service Console package libxml2\n\n Service Console package libxml2 updated to version 2.6.26-2.1.2.8. \n\n libxml is a library for parsing and manipulating XML files. A\n Document Type Definition (DTD) defines the legal syntax (and also\n which elements can be used) for certain types of files, such as XML\n files. \n\n A stack overflow flaw was found in the way libxml processes the\n root XML document element definition in a DTD. A remote attacker\n could provide a specially-crafted XML file, which once opened by a\n local, unsuspecting user, would lead to denial of service. \n\n Multiple use-after-free flaws were found in the way libxml parses\n the Notation and Enumeration attribute types. A remote attacker\n could provide a specially-crafted XML file, which once opened by a\n local, unsuspecting user, would lead to denial of service. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-2414 and CVE-2009-2416 to these\n issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-200911234-SG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX affected, patch pending\n\n vMA 4.0 RHEL5 Patch 2\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n i. Updated Service Console package curl\n\n Service Console package curl updated to version 7.15.5-2.1.el5_3.5\n\n A cURL is affected by the previously published \"null prefix attack\",\n caused by incorrect handling of NULL characters in X.509\n certificates. If an attacker is able to get a carefully-crafted\n certificate signed by a trusted Certificate Authority, the attacker\n could use the certificate during a man-in-the-middle attack and\n potentially confuse cURL into accepting it by mistake. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-2417 to this issue\n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-200911232-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 Patch 2\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n j. Updated Service Console package gnutls\n\n Service Console package gnutil updated to version 1.4.1-3.el5_3.5\n\n A flaw was discovered in the way GnuTLS handles NULL characters in\n certain fields of X.509 certificates. If an attacker is able to get\n a carefully-crafted certificate signed by a Certificate Authority\n trusted by an application using GnuTLS, the attacker could use the\n certificate during a man-in-the-middle attack and potentially\n confuse the application into accepting it by mistake. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2009-2730 to this issue\n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-200911233-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 Patch 2\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n\n VMware vCenter Server 4 Update 1\n --------------------------------\n Version 4.0 Update 1\n Build Number 208156\n Release Date 2009/11/19\n Type Product Binaries\n http://downloads.vmware.com/download/download.do?downloadGroup=VC40U1\n\n VMware vCenter Server 4 and modules\n File size: 1.8 GB\n File type: .iso\n MD5SUM: 057d55b32eb27fe5f3e01bc8d3df3bc5\n SHA1SUM: c90134418c2e4d3d6637d8bee44261300ad95ec1\n\n VMware vCenter Server 4 and modules\n File size: 1.5 GB\n File type: .zip\n MD5SUM: f843d9c19795eb3bc5a77f5c545468a8\n SHA1SUM: 9a7abd8e70bd983151e2ee40e1b3931525c4480c\n\n VMware vSphere Client and Host Update Utility\n File size: 113.8 MB\n File type: .exe\n MD5SUM: 6cc6b2c958e7e9529c284e48dfae22a9\n SHA1SUM: f4c19c63a75d93cffc57b170066358160788c959\n\n VMware vCenter Converter BootCD\n File size: 98.8 MB\n File type: .zip\n MD5SUM: 3df94eb0e93de76b0389132ada2a3799\n SHA1SUM: 5d7c04e4f9f8ae25adc8de5963fefd8a4c92464c\n\n VMware vCenter Converter CLI (Linux)\n File size: 36.9 MB\n File type: .tar.gz\n MD5SUM: 3766097563936ba5e03e87e898f6bd48\n SHA1SUM: 36d485bdb5eb279296ce8c8523df04bfb12a2cb4\n\n\n ESXi 4.0 Update 1\n -----------------\n ESXi400-200911201-UG\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-155-20091116-013169/ESXi-4.0.0-update01.zip\n md5sum:c6fdd6722d9e5cacb280bdcc2cca0627\n sha1sum:de9d4875f86b6493f9da991a8cff37784215db2e\n http://kb.vmware.com/kb/1014886\n\n NOTE: The three ESXi patches for Firmware, VMware Tools, and the\n VI Client \"C\" are contained in a single download file. \n\n\n ESX 4.0 Update 1\n ----------------\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-158-20091118-187517/ESX-4.0.0-update01.zip\n md5sum: 68934321105c34dcda4cbeeab36a2b8f\n sha1sum: 0d8ae58cf9143d5c7113af9692dea11ed2dd864b\n http://kb.vmware.com/kb/1014842\n\n To install an individual bulletin use esxupdate with the -b option. \n esxupdate --bundle=ESX-4.0.0-update01.zip -b ESX400-200911223-UG\n -b ESX400-200911238-SG -b ESX400-200911201-UG -b ESX400-200911235-SG\n -b ESX400-200911237-SG -b ESX400-200911234-SG -b ESX400-200911232-SG\n -b ESX400-200911233-SG update\n\n\n5. References\n\n CVE numbers\n --- JRE ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1102\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2716\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2718\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2719\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2720\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2721\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2722\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2723\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2724\n --- Tomcat ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002\n --- ntp ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159\n --- kernel ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3528\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0269\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0675\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0778\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1439\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1192\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5966\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1388\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2406\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0745\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0746\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0747\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848\n --- python ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031\n --- bind ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696\n --- libxml and libxml2 ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416\n --- curl --\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417\n --- gnutil ---\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052\n\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2009-11-20 VMSA-2009-0016\nInitial security advisory after release of vCenter 4.0 Update 1 and\nESX 4.0 Update 1 on 2009-11-19 and release of vMA Patch 2 on 2009-11-23. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/lifecycle/\n\nCopyright 2009 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2.0.11 (GNU/Linux)\nComment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/\n\niEYEARECAAYFAksHAooACgkQS2KysvBH1xmQMACfTEcnuPanvucXPmgJCTT054o+\ndtoAniXz+9xLskrkPr3oUzAcDeV729WG\n=wSRz\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-1844-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nJuly 28, 2009 http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage : linux-2.6.24\nVulnerability : denial of service/privilege escalation\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633\n CVE-2009-1895 CVE-2009-1914 CVE-2009-1961 CVE-2009-2406\n CVE-2009-2407\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service or privilege escalation. \n\nCVE-2009-1895\n\n Julien Tinnes and Tavis Ormandy reported and issue in the Linux\n vulnerability code. Local users can take advantage of a setuid\n binary that can either be made to dereference a NULL pointer or\n drop privileges and return control to the user. \n\nCVE-2009-1961\n\n Miklos Szeredi reported an issue in the ocfs2 filesystem. \n \nCVE-2009-2406\nCVE-2009-2407\n\n Ramon de Carvalho Valle discovered two issues with the eCryptfs\n layered filesystem using the fsfuzzer utility. \n \nFor the stable distribution (etch), these problems have been fixed in\nversion 2.6.24-6~etchnhalf.8etch2. \n\nWe recommend that you upgrade your linux-2.6.24 packages. \n\nNote: Debian \u0027etch\u0027 includes linux kernel packages based upon both the\n2.6.18 and 2.6.24 linux releases. All known security issues are\ncarefully tracked against both packages and both packages will receive\nsecurity updates until security support for Debian \u0027etch\u0027\nconcludes. However, given the high frequency at which low-severity\nsecurity issues are discovered in the kernel and the resource\nrequirements of doing an update, lower severity 2.6.18 and 2.6.24\nupdates will typically release in a staggered or \"leap-frog\" fashion. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz\n Size/MD5 checksum: 4046697 0c540aa51d64fd0f41fefda0370a7d57\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc\n Size/MD5 checksum: 5117 8149bb152305e615760fd5accc516b17\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n Size/MD5 checksum: 931690 8230f79880ab579b104e9b34029cc97d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n Size/MD5 checksum: 1572166 59bdbfc8850a9eb4c7f09229f8481a04\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n Size/MD5 checksum: 46892520 c736086affec0e829b80074008edc96d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb\n Size/MD5 checksum: 97696 ac7c8e4af4d15f8e77817f3a2060621e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n Size/MD5 checksum: 4469630 76391a2afe93b14ef942260a2ab0f6c4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb\n Size/MD5 checksum: 82766 fccf13a8baefeb96443c00718b47178a\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 26737560 705e6c1f456e523e4cd6e2199247ad8a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 27342178 b22b7be9f15a3fcd569e83b0981c7b2b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 3454340 5d9c4195f523265e691a73d165a32bd5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 331144 9b199341a9906f69b92956bee989678f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 330548 2e97270481c6406f4703f7ffc642a306\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 82254 6ef54422427a87fb7013208abbb90bfe\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 26758348 3fa44a2c192d5296abff11160c4143f7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 82234 2d73cbb156467a0e189b66d64d725957\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb\n Size/MD5 checksum: 332176 8abd6e28989d5ffa359dbdf523b8802a\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb\n Size/MD5 checksum: 82232 f31859776e8c538793ce7bc12e4d16e6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb\n Size/MD5 checksum: 82238 0dd51e0668293dc4a112ba7c177a2d62\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb\n Size/MD5 checksum: 355216 e912a184ffa55eefcbf4d075575f956b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb\n Size/MD5 checksum: 3649934 25d6d6f81163cd422b987cffe8555482\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb\n Size/MD5 checksum: 19596152 128c3dcd4b54fbca2a8cccf553b15c15\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 308764 081a21f64a1939858fd628b2b17b1e9d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 82362 a02c06864fb8adb347c7b3b83707ec71\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 3937452 4296fde893b88cba41a5164cd6c68266\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 297832 882e93119837e060496995474bfbde0c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 82388 5682b9cb3c9efdf951541c5e951858d5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 9356202 12691f5684650f5f808b4ccc3d77e6f6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 10777668 be1c3aa597e81f449a1712c059b6d219\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 10786276 fdfef0d9f0a0f740cdf096efe4076849\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb\n Size/MD5 checksum: 306278 243cc2aef642ad3dc3e6faa9f5b7d2ac\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 259166 403c84cc8eec53736e11babcd7133c36\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 82390 c1e6ec2b43d6dc4849ab58fcca7708fd\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 257800 dcf392b46aaabf4187d0b739d7b3f0b6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 82356 e67f07544c8505aebf46d0fc5cc6ff9b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 258558 a2e28e8a24b42aa4f092218fdb7b24b0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 14371812 91a757a164d87fcca9b7c8dcf9737e52\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 261468 72a0d875029ef878bcfa7734ad0e3221\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 3444724 e4cbc7652241146662a324980caf28e8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 14830286 ee2c1dd21c02e82c845897b92fc44d18\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 13846760 3133b7187049be153f3d946556c58d5a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb\n Size/MD5 checksum: 13335008 a71482e5f95d01ae60ef6f9e84851905\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 19345260 c8d133c7df467610a2b58b02d437f140\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 19349370 99465914e158a8a8095d704c7a4eca58\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 82350 eb75675cf418a8fe18a45cf78e113b14\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 19589510 ed83c2d0ba92a0f4b5fb5daed6b86d5c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 347746 23befd72e069faf404ede7a276b78311\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 3647494 9cf283a4c89c8281db35e5fb2ace4335\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 82384 199633269844e3e36cf936f5a63857a7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 361018 4f7299551139e79ad329057ff07de93d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 359956 5272e0df584721713692ccb80e8fdc45\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 361502 4c9a0586154b5fce6d50610d6728bf75\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb\n Size/MD5 checksum: 19278068 41f6b91dceeaba5592a15bdbb4170c3a\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 82360 e96d164aa97cbda5c4e0d4a4d8d47298\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 3570154 a7bdb15fd5dc46ea33b570390700255a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 32289122 8a66a1efccab804aece0f9c9f9a0c2c3\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 82378 11c070123743f3060aee864a6fa7621e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 322394 7e68b691385f67de57eca947718b3cf3\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 32112122 81952edc15d24552bc7e0e250d4e4c2f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb\n Size/MD5 checksum: 322756 0332b3131abca0dde23a3980e3269d6a\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 22151540 85f675d6aa5e858c776b25ed7b55fd01\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 17152584 968f51589e2246eb98d54f8f7a0deac3\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 246524 7d37dee7fa5f20d5484a054697944a4a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 11958562 189d907c882ca1f971e5df5b020db861\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 246320 9b22546464feae45ee05c1318ce4eeb1\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 214790 9f3182d818ff7b6a05993763a6120725\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 17168120 bc71f4391f0b74712a77ce0a98104c42\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 82240 56ffbcabce3c1df699ab5005b86b5fcb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 10524568 1dcc5f02fea750b73b3d26bbf9436744\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 309414 2f3e51dd53a0aee437acd14822bdc812\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 82294 9d3e3e23c0fc8a0f1e1841e28fd3a2e2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 3803692 496de2fac6b2631145112d3df8c30a74\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 309366 ad8430704237cac6706abefb3cb3a66a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 225310 6f208c9d5eada9b92d3e98530a7421ab\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb\n Size/MD5 checksum: 27775866 480af1976cfb2ad886bbeab57828e0a9\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 26985726 697670a3bb624d4d3d78f46f3dd1ffa0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 16630534 64876417bfc90be839f742b7f3df4017\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 82296 3b389589e0d350fd94e1e6a55064b597\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 246006 6b907d81792642929e73f8f7138a0686\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 82244 06ea877ec50d7981c308674e878de0fd\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 21734936 1f58a04e3f3e233fc379f7585b37f67c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 309876 33999e485bc68c26f1355c34591fa9d1\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 246316 f5ee5c81b6f69590e7483c63914aa4f1\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 13317230 d5c0090dd1f3487c1a1b98e663d302a9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 3803662 c04871193e6cd5fe88e7d757fe94dc15\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 246138 83d394f1c4638687b1bd71213d6fc9fd\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 16566994 4ad893a3f64121974125e7df7a246c32\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb\n Size/MD5 checksum: 308542 d1aa85d73a85243f9e11e6d319829560\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 17459600 932f0c6e71fa2a92bcbf91245d4a6f34\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 19195098 3894f438fae8ccd897ae1b193e05a06c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 19486104 e186a5e57fc6ef416a9f0611b4e32b00\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 321892 920d908f2b7f39a4ea245a452707de9c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 321508 053a1e68eb59bc3616762c77c478b77c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 3672616 9480b5733676cd5d73e984cd6b36cdb2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 21169994 225176293c099a0a66a6e427f8f342c9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 321100 ed5daac657617ab8ea09dedbbd5825e9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 82240 d5758f3021b63ba5a46f4bb59a0264bd\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 82278 68134af3769b6654c610701382a41932\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb\n Size/MD5 checksum: 294694 6e01dfd311f1094cb5cf39e6ab13030f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 1502142 d742c3ccecaeae89dd72efa337ad8d77\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 194364 95a4fc8d1329f3926c95d0d866ea95c1\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 3429940 46b5705e72023ec8eabbeaaae179df0f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 194060 0c71ba7ea8c4108e88ce439c83e36101\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 82228 f6a160399eb50aed5c7ce0a802977eec\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 82242 20fa5214b693fd929327b65dff5ec749\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 7200766 c6697bcd7109bad0fd2742368bfc7173\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb\n Size/MD5 checksum: 6950228 2c118466985f0d41c074e3d7ae019d4e\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 82354 917940e7cc2b2ae64b7b13119c8d5cdf\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 263544 e8b14218397904ab5f792a659c713900\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 13317316 74c832fd75da1e42442c1fc2fb985454\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 3650988 92f721bff0660a92cff31845e3db2b09\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 261690 519b6d40d8fc3af21f475b10bfaef609\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 82374 8ff85603936f91294ec959d8fbca1db5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb\n Size/MD5 checksum: 13019920 db00ad3ea888c38b94f6e9c2aebbd834\n\n\n These changes will probably be included in the oldstable distribution on\n its next update. ===========================================================\nUbuntu Security Notice USN-793-1 July 02, 2009\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242,\nCVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338,\nCVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630,\nCVE-2009-1633, CVE-2009-1914, CVE-2009-1961\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n linux-image-2.6.15-54-386 2.6.15-54.77\n linux-image-2.6.15-54-686 2.6.15-54.77\n linux-image-2.6.15-54-amd64-generic 2.6.15-54.77\n linux-image-2.6.15-54-amd64-k8 2.6.15-54.77\n linux-image-2.6.15-54-amd64-server 2.6.15-54.77\n linux-image-2.6.15-54-amd64-xeon 2.6.15-54.77\n linux-image-2.6.15-54-hppa32 2.6.15-54.77\n linux-image-2.6.15-54-hppa32-smp 2.6.15-54.77\n linux-image-2.6.15-54-hppa64 2.6.15-54.77\n linux-image-2.6.15-54-hppa64-smp 2.6.15-54.77\n linux-image-2.6.15-54-itanium 2.6.15-54.77\n linux-image-2.6.15-54-itanium-smp 2.6.15-54.77\n linux-image-2.6.15-54-k7 2.6.15-54.77\n linux-image-2.6.15-54-mckinley 2.6.15-54.77\n linux-image-2.6.15-54-mckinley-smp 2.6.15-54.77\n linux-image-2.6.15-54-powerpc 2.6.15-54.77\n linux-image-2.6.15-54-powerpc-smp 2.6.15-54.77\n linux-image-2.6.15-54-powerpc64-smp 2.6.15-54.77\n linux-image-2.6.15-54-server 2.6.15-54.77\n linux-image-2.6.15-54-server-bigiron 2.6.15-54.77\n linux-image-2.6.15-54-sparc64 2.6.15-54.77\n linux-image-2.6.15-54-sparc64-smp 2.6.15-54.77\n\nUbuntu 8.04 LTS:\n linux-image-2.6.24-24-386 2.6.24-24.55\n linux-image-2.6.24-24-generic 2.6.24-24.55\n linux-image-2.6.24-24-hppa32 2.6.24-24.55\n linux-image-2.6.24-24-hppa64 2.6.24-24.55\n linux-image-2.6.24-24-itanium 2.6.24-24.55\n linux-image-2.6.24-24-lpia 2.6.24-24.55\n linux-image-2.6.24-24-lpiacompat 2.6.24-24.55\n linux-image-2.6.24-24-mckinley 2.6.24-24.55\n linux-image-2.6.24-24-openvz 2.6.24-24.55\n linux-image-2.6.24-24-powerpc 2.6.24-24.55\n linux-image-2.6.24-24-powerpc-smp 2.6.24-24.55\n linux-image-2.6.24-24-powerpc64-smp 2.6.24-24.55\n linux-image-2.6.24-24-rt 2.6.24-24.55\n linux-image-2.6.24-24-server 2.6.24-24.55\n linux-image-2.6.24-24-sparc64 2.6.24-24.55\n linux-image-2.6.24-24-sparc64-smp 2.6.24-24.55\n linux-image-2.6.24-24-virtual 2.6.24-24.55\n linux-image-2.6.24-24-xen 2.6.24-24.55\n\nUbuntu 8.10:\n linux-image-2.6.27-14-generic 2.6.27-14.35\n linux-image-2.6.27-14-server 2.6.27-14.35\n linux-image-2.6.27-14-virtual 2.6.27-14.35\n\nUbuntu 9.04:\n linux-image-2.6.28-13-generic 2.6.28-13.45\n linux-image-2.6.28-13-imx51 2.6.28-13.45\n linux-image-2.6.28-13-iop32x 2.6.28-13.45\n linux-image-2.6.28-13-ixp4xx 2.6.28-13.45\n linux-image-2.6.28-13-lpia 2.6.28-13.45\n linux-image-2.6.28-13-server 2.6.28-13.45\n linux-image-2.6.28-13-versatile 2.6.28-13.45\n linux-image-2.6.28-13-virtual 2.6.28-13.45\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change for Ubuntu 8.04 and 8.10,\nthe kernel updates have been given a new version number, which requires\nyou to recompile and reinstall all third party kernel modules you\nmight have installed. Unless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-server, linux-powerpc), a standard system\nupgrade will automatically perform this as well. \n\nDetails follow:\n\nIgor Zhbanov discovered that NFS clients were able to create device nodes\neven when root_squash was enabled. An authenticated remote attacker\ncould create device nodes with open permissions, leading to a loss of\nprivacy or escalation of privileges. Only Ubuntu 8.10 and 9.04 were\naffected. (CVE-2009-1072)\n\nDan Carpenter discovered that SELinux did not correctly handle\ncertain network checks when running with compat_net=1. A local\nattacker could exploit this to bypass network checks. Default Ubuntu\ninstallations do not enable SELinux, and only Ubuntu 8.10 and 9.04 were\naffected. (CVE-2009-1184)\n\nShaohua Li discovered that memory was not correctly initialized in the\nAGP subsystem. A local attacker could potentially read kernel memory,\nleading to a loss of privacy. (CVE-2009-1192)\n\nBenjamin Gilbert discovered that the VMX implementation of KVM did\nnot correctly handle certain registers. This only affected 32bit hosts. Ubuntu 6.06 was not\naffected. (CVE-2009-1242)\n\nThomas Pollet discovered that the Amateur Radio X.25 Packet Layer Protocol\ndid not correctly validate certain fields. A remote attacker could exploit\nthis to read kernel memory, leading to a loss of privacy. (CVE-2009-1265)\n\nTrond Myklebust discovered that NFS did not correctly handle certain\nlong filenames. Only Ubuntu 6.06\nwas affected. (CVE-2009-1336)\n\nOleg Nesterov discovered that the kernel did not correctly handle\nCAP_KILL. (CVE-2009-1337)\n\nDaniel Hokka Zakrisson discovered that signal handling was not correctly\nlimited to process namespaces. Only Ubuntu 8.04\nwas affected. (CVE-2009-1338)\n\nPavel Emelyanov discovered that network namespace support for IPv6 was\nnot correctly handled. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1360)\n\nNeil Horman discovered that the e1000 network driver did not correctly\nvalidate certain fields. (CVE-2009-1385)\n\nPavan Naregundi discovered that CIFS did not correctly check lengths\nwhen handling certain mount requests. (CVE-2009-1439)\n\nSimon Vallet and Frank Filz discovered that execute permissions were\nnot correctly handled by NFSv4. A local user could bypass permissions\nand run restricted programs, possibly leading to an escalation of\nprivileges. (CVE-2009-1633)\n\nMikulas Patocka discovered that /proc/iomem was not correctly\ninitialized on Sparc. Ubuntu 6.06 was not\naffected. (CVE-2009-1914)\n\nMiklos Szeredi discovered that OCFS2 did not correctly handle certain\nsplice operations. Ubuntu 6.06 was not\naffected. (CVE-2009-1961)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz\n Size/MD5: 3001537 eba4f5e0c7a98a38dea67bfa3e168240\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc\n Size/MD5: 2400 4ddbb75d160d27e0385fbabe7f1ee16a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb\n Size/MD5: 5167494 b57a1f066e6e27335636d97032bac1e4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb\n Size/MD5: 95350 6585056cad015d6ca7e28ab593cd8b69\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb\n Size/MD5: 44742940 96f1bf40f8e1197b05d8cc2892f2c145\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 22354 a8efeb55cc67813d523cce4e9a8540ec\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 44770 ceb8d616dcdd3e0acd2c5f1bc0957167\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 2306 13cb4639cc7517e3111efdea783b906e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 36252 5ef331e5a71c799d054ed67e1af7afb6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 102298 94937c4a9294258227c971c9c5e05c5b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 38894 eb294ea73d31f1c2f9fda6618ec63770\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 49144 b633a70773bbbe8acf959b99056c8117\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 176712 02c0b79f0fa0b1ebf343781974474a4e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 36776 8a9d598a72f8199cafd120f3aec583c1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 142248 3adf2b7652974e829eaeb41d822a5011\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 51070 25ec529d7f82bfb0ddcd981304434934\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 140616 bf360bdcf71309b158123ce3070aaaf9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 286860 041ee91c6050c552bd52930dfb7c9f6b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 97798 b66af76803a50cf7a3b22c2fbb9f00b4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 1651646 756c6cea34752f0bf7a1e829db020e57\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb\n Size/MD5: 871700 f51a4a973ece89338d4843d27a5ced94\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb\n Size/MD5: 872620 cef392fe29c4a2dcfa1ffb9607f990eb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb\n Size/MD5: 872046 e9a140b82a6800dd7c08d8b744e75e2f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb\n Size/MD5: 872590 46b39ade35d2e36728d913fe84b6f79d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb\n Size/MD5: 6925720 a40915984f97b8e817774d8d56155484\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb\n Size/MD5: 20816072 98817474a9a662d4c5d79811547b98ef\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb\n Size/MD5: 20785638 cbf0cd088aeff7b0b87df905b9e8468f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb\n Size/MD5: 21630872 f56a80007a836fec66ef9a2a94883d97\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb\n Size/MD5: 19903700 98158564170bf417e3ba7f91263f5f31\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 15646 3894b718b3d312c48c92d9ac52252e5d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 240370 a8ee1ef17d8c778484a1b5fdc14777b5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 202636 2fbb7c2f21624e8c39388ac167f1bca3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 1048602 97b108097bf19f308240d1413ad38b64\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 1542980 c57046562d168b6e8ee13a25fea0347c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 161648 c9463e7a0ebb0c3879f7a6d644751c85\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 9832 88ec0bfa3382802a777bcbf9dc7d2220\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 80862 c850080cdc776aabab0c7e0e89cdb13d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 49172 99f5fcc78a1beea9bbbf9cb455c45707\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 35168 9a07d29dedcbed5a44079e64e2bfc911\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 70884 86d8342ace381ebf07b2f4ead760797c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 6224 55a1df7fa8889b89cd3a009d2d84cbb0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 9060 9805d4d7b24730a66d881ec8ffccc203\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 57898 4a0c6ab2237785c56a140bb82818578a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 123332 cfa831d03acaba7fdcd38cc296245fd7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 101028 f5be2f6c6c299d7c732b59fbfc2ea586\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 79250 a59e9df8e087eac06df9fbda8a8a6405\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 1594790 0bc41203b7830a51a6e1a1b9f981ab15\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 72306 6acc47f96a766cc043ee2a4f47edd3d3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 12654 5a615c1146e10d37ef89d0d2ffaf770e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 33736 850c53ba72802eba8128f9c69786b663\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 138534 82827eb2785d66387e75873bcbcb84f9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 38938 bb5ec1051b41c083cdd18225b4f0ac24\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb\n Size/MD5: 278746 1a19131977b00e345ca43f2da7d78f60\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 18976 cc2753f5656925c3015c39979cb8cff3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 43460 a322e932de50b99745f263a9c2d07e00\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 105212 c109dd4fd0061a526e506e6419e71b24\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 2286 47108cbcb70c3749d2b045c6f8c1a1c7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 34576 df9c1643a4d064f3db582744ad47a9e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 96952 0fa666be29393ff121f0ff64c45495ea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 37102 f4f2833e372e12fabc8237f05e45bf6d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 44078 cdcdb874e1bc26abeec66c66c39dd6e2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 167754 575f5b4208371c2e5d11fdd1d8856119\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 33938 8578c3357a6f1ddfddaf863d2ac2cfb4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 137870 f46efe5131f63f6f6ee7757d1418b81d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 46894 7dc4dc6732d97dcf4ec8e854f5f563c6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 132998 a70d2f28ac9f08ef9b505fbe034fa9e2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 273450 d6d45586cf1dfff150b030e9ef3de755\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 102260 7216111ca2c37fc6ef3d6757254f8261\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 1596062 4d81a723f97979546f7a7032411e88ff\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb\n Size/MD5: 863226 924f92be148cb1bb13db4f7252fd644c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb\n Size/MD5: 858374 ddd82deb53082e6ce4b6791ed14dd44f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb\n Size/MD5: 859558 59451d436d231e187ec193aa4abfe1fc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb\n Size/MD5: 867408 e88f0427e3f965f7c8cfd10cf65255a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb\n Size/MD5: 859510 ff4d32a7389bf7ecdb224525699c1868\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb\n Size/MD5: 6917458 fd0a57262224b5c9c03b392deee6dba2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb\n Size/MD5: 21712838 ce53ee29a36dd9cd9228176e6a67d0cf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb\n Size/MD5: 22508152 f8977584a67f926bce6e172b61d483cc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb\n Size/MD5: 22255354 85be88ae00e9c10d859985cfe320b9ba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb\n Size/MD5: 23618958 0dd94a3c4bc391252914ef536a049eaf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb\n Size/MD5: 23173694 36c092afcfd842937423257362deb71d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 15510 9bfea12610a193ecbf077c7dc10b67a2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 238530 0d6767483144ccbdfb4d5496dfa1b890\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 197046 b779aa690688bd0ce620b3feed37c72f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 1048392 251f698fe32b7aa18b52b8c930d997a4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 1740818 be462a74a24ef70208e5af89879da1fb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 160828 bee9438c9a9c524335bbde0b07be1313\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 9166 1f281ddb8155bd44eca2c0097bd3412e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 76484 024d47a314d9e6567fb071e2814622d1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 53256 456e910d9e3bde1047c24daef0b5658e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 33054 3b0bc0f0738ca6080dd9446a54b22ac7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 85630 b46b2de723e39a047552d1bf53422286\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 6028 efd9e548799433f47e80be328f92e779\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 8762 da11c1b27b852c13e054d4aec99b9f13\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 53636 e7c55e0573e7aabc1098bbe9d37c6910\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 130776 a254b737d82cd35230628f67effd60d3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 98432 f772e922c5ca1f3ea8249c702e72cc73\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 77184 1a3d5fed7e2593cd1e324e81e8f73fbc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 1768386 bba934fcf1768f4e6616783b67cc0cb6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 69570 672c7fe6f046dc6ec11486a62622ed26\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 11758 a86954df8c28e894e6849038aec6dd3e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 36008 fc0d3c2b5b263bcd9260dcb8a75cf2e3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 132566 75fad8a0bac352909402ff2b333fc917\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 38564 48aa028998c1382beeecf660aa5aac3a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb\n Size/MD5: 299114 f11e7eb80349e04b8f23d8a049f76b56\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 23724 2db2adaa57d92b7f48688f95179e15e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 25950 95c01793a23a24cbff49964e4b8c5585\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 49326 ab284f2d44d7a2bbc5ea52e67f613b23\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 51530 a600f307f0f91779acc5c1980c4c3223\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 2308 4effd1e0af9c3f48e2243691eb8ff6be\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 2482 a4633265ec8c02ba24ea472625a3a3ee\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 40196 21e77905b68f5d3872662ab5948dfd94\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 43758 e439eec68bed9e401fec40c0031434d3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 112596 caf6e08a7b71ca1051b5d94c62029fe3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 120666 feb6891c9b38bbcc0d58026e14e2a0f5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 40850 d1933a4df097dba261b11bbae450cc95\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 45958 17b93bb9695be9a7cc0cb8bdac26e767\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 29032 6ca496a4614fc2f0bf880a9f0fdbcb35\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 29900 538fd9bb6ec6ff9c1cb4c61506a2094e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 211404 5d35841b61601520fa369d152d3bbd42\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 225214 3866f620a880044623bbc963a1b15f8f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 45056 3fd6ac720a4053a1554c515dbdd60d09\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 40220 342eae2faccd8a8e8235ccbe7a118f44\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1936 6eb08d519ab2bf1a5f5fac6e0c832e6d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 2200 a2f7579c4986495691a7b124fc34c7c0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 80680 37cbcb404f7c6d42ddf270cb222d97a0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 86078 ffb8b233eb68841688aa616f1880fcb7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 111644 8d3233bee5a2d55582bda79b6bd22f1c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 125774 b1d8fd5c48d3d50a25da84576e3b1c2e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 53410 9737ace229facb52faba8819b39aaa4f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 58474 c0dfc0546cd6a326e8e5372286147ebc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 147772 5add6e71d59aa7b22544c89d236f1264\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 161708 2e4eaeb64a8a149fe0e89a6aa32c4273\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 317494 e1e4733d8591ebe9372fe88ed3f0c816\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 287602 85599af30985f874baa2005e68247c8a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 115854 b64bea5344a06582f592f8de8493fea0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 116514 54a687f3c7d632b17400826c8358eec2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1924292 af79708a135129928126925812c5e985\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 2447446 600b87a4f5376d7ed6685dde273d1ca6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb\n Size/MD5: 873400 cdb7cb415d400e8e8e9d69fa6a21549d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb\n Size/MD5: 870866 7252b4b7c1a9b0d65e69939157d86e13\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb\n Size/MD5: 868624 fa84e5dae2ee6f9986de8772a1357e23\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb\n Size/MD5: 6946740 28fc20a94d95b0b8c02aca0708a74101\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb\n Size/MD5: 22776364 389e45cbdd998fa7dafa1229f5737bcb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb\n Size/MD5: 23678834 ea0a1438c2b0a5334b7ac71407cbc868\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb\n Size/MD5: 22355382 18f2e503843c54824551f54d39b8b468\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 17782 9933c39eaa26b6c5558399d461d6e4aa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 17380 4f213deee9b7c625c1fd48d88f048c6c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 261268 d73545c9cef2251ad094e9e53f889421\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 282478 b037d7889d3f63d86c3605c945f081dc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 227640 d6a097d06e05da8ae4676497fe918633\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 248884 ca8a5caa96f92834425d7ee4a48a95e2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1048444 f58af64355ebfa8d71973d7961285aea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1048566 32f48ed1ee827656c9446c79d6802b99\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1737706 67f6c275ca396042f8613936eda72c97\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1877428 8d0bbebe4eb6e4bf964fb6f440af7789\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 250878 c171495228a2d3f25a5dab6a1d46ffe5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 233632 c6062b42d12fa38bc5fcb59261bfa528\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 13026 e2a2a9c9c0a66e0f66e4971456becb07\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 13526 6393b9447870a049537c64f1da8c0984\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 84832 dafa241b2ba2792acc11ed92ebf58d8a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 52194 9d681e1cde559db52f919d9a75da2987\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 73908 1b9eea0eb286147c629a5eb6a737bf68\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 85844 9d8a5108c045be78f3aa16ec41863d49\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 6624 c39e697a9b25473e791b7668df4798d5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 7064 02c208ead4772ebd6dfaa1ee19df56cf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 60376 b83d6031ce6298fd19869d5d29e3a0c4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 70392 cbaee4dfd466a12dff0b9098baa8788d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 128550 e4821e65980d609ef08066b2780a485a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 157808 9a1b4e218e785ecef63b0406c5f9c8a5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 108038 b472765900eaa08cc2cc54a2ae26d907\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 126050 75623f4ca292e6d3fc2b6e00211f964b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 87304 2ff71c1735a777692a08170ed726345b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 93306 ee8b741bf1ee4f57a90da0ed2b6da7d8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 2013972 dac2efef3ff9d6289b7309d57cb72745\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 1988102 c8d45fc53efb2b9f324547fd06ae7409\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 104106 14ccbc627fb90ae558e79b3833e5ba6b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 115702 19934a14896949c68acbe6f4b6459b0a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 12738 31ecc1891237ac01baa6d70fa55b2ffa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 14444 a638ce85cd817ffcd0316b798067af0b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 39948 0fad0a28b3b61dbce21d2ab2d3e385ec\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 41474 4c179c6570402716b5e16076ee359ff9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 149308 d381b35191480574c053f931f5d4b838\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 168034 937d9f0067d9c5b86f547355a759ce3a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 42272 9adfaeeaeec83a69f60bba08b9f7029e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 44880 8be844f59b2578d8b0b96df521ed2980\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 320284 ed49feb1ad11dbe9eaebdf8e3b55aa14\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb\n Size/MD5: 324712 00dc7e4c517a8e77dbdbcd472560fd07\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 50478 90ae6fcda7578bfc42fb227db6ed4a16\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 2362 81e28a5627bcd9793bdb3d7d66c808e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 40332 bba6454e4e7a730fc19a71e9f177591b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 110530 ee2bc9880d4119adc01104c26f4c9b45\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 41186 22e3751924678d62633868c319ec33bb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 104238 f5357492d5c611bd51c4724b1b955972\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 7438 6e66a60e61009df9bc350cde8318fd0e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 149008 d39a3d71f7cdaa48f4603f0d40d7183d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 1711722 024c561786c0bfc1f337cc46a1a99842\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb\n Size/MD5: 772116 b88f78698771d7b662bd8f55da837860\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb\n Size/MD5: 771542 ade51cbe986056b296fc493d071add8f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb\n Size/MD5: 6963002 734ea162d7bdae6fa642fbb65fc4aefd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb\n Size/MD5: 15009480 f11efad62b8121702c97f681aaeff50c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb\n Size/MD5: 14829506 72058abf59e768b6e7a962a0f1765772\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 7422 0fa7e99c434b4c2e616b163473d2482d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 248670 395da4afc2eea6417478e5b9df10eac9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 212452 381c41cde8488c4b922e0d13250ac60d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 1048468 d00527551222987b228c1b3a236b33fa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 1481892 c2a73def45b9c272b0f1b16b24072f74\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 10118 6c152d785d4130d9189dfc5562b2918d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 40180 bfdd5a38c85c337948efc354d5b52b1b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 9370 a6b288b0cddcba37aa113b6c6a82c1ac\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 61482 f6d84c317c95ca51e4a3a961edd4afbc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 163022 75d6fbd3830d3fa83a4a33087893230f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 64010 b2c069e1a9ab296b69db1c9d9347fdb5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 1235086 983bf44bbfed30448fc00b43e525a222\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 59354 ce272f6264ab0b9731c489358ffae596\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 37406 39fb3eb53208a1810ef284874296c3ac\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb\n Size/MD5: 280076 7716ed5dd3c520a43c3774a4e3633047\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz\n Size/MD5: 4767049 a3e6ddfbd5081bb6e7535fcde2a3f609\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc\n Size/MD5: 2219 ddc04a20e187b20a43a5cecc952e4b59\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb\n Size/MD5: 4928644 067a5db90758e43f49badf44aadc2ae2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb\n Size/MD5: 8142948 27ced16bc9ee340f7d2e59c4d03d4175\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb\n Size/MD5: 96898 a53b271582fb8cb0f8aa7a3e6ef32d02\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb\n Size/MD5: 46978434 5338ae19db39ce537ea7f81fbdfc4a62\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 28590 3b10ec843d4ca2b68122730e1a14b331\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 224138 5ef7d9b5cad79f6e5b10f8a004ec5cf4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 52646 d4bf1babe03ceacbe09131b76a14b9cd\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 40622 8e880c89feeb75ddcb97eff9a1d2fb3c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 48658 639f3170e278823641666c3355710ce9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 86268 b2ae6f9d0f3397ab9d56b5ee2604f176\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 36310 1f5d7ef1723c827f6ec1727b3787f3a9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 648378 1e2bb0cf23d1a130795cd9f745e76fe7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 209694 0235e8c39f85c8c59e5d8992d2c4d3fa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 39192 40b6ff3fb69584a473fd285329e2e2b2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 67952 06997f3f9fd155b9d8fd19ed840a7f46\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 145266 94a9d3bf11d07fda05ba8d37e488c75e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 286678 5b1c737aa948d6e03fdc79cea2467968\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 2128784 32fc2ee9b3e3e5fb2b1c8a2522acc991\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb\n Size/MD5: 671194 533f220e2ed87ae41437a2e46d1135bb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb\n Size/MD5: 1251290 0c12f1ec5d33bf9b98a2cf65411f0cf6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb\n Size/MD5: 1273382 3dd530222979fbc4a0ec5846be3daa2b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb\n Size/MD5: 671242 608ed557543bc3b12872b8731ac5594c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb\n Size/MD5: 1082876 c87e898e14f6037d1e4ad8c2c9fbe726\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb\n Size/MD5: 17801664 16b23af9d06baf9c80b4ffc5b2ac8ce0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb\n Size/MD5: 17771428 8122d12f5082445f9603d13335b83515\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb\n Size/MD5: 21014464 68b73490ad11f3343768b5c201c70b25\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb\n Size/MD5: 21387618 3b1bee21e40c69175cd5d1d45c5bf353\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb\n Size/MD5: 705286 db77b2afae66f80b6692bb8a19cc602e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 263680 7f27a9bbc9cefe36cf9dc85d16423bc7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 176350 b51e4026bc049983ebd216f31169a41e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 253928 a60545ac2ad4d8cdaf08da09e555ad08\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 1640052 b5d649f457aecfccea9ee1758b546bd9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 143684 0290beaef1a4ae3e291e20c517b979cb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 164328 9124879a405d861d756f6dbeb40485b0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 115838 6edbfc0f6d64e81778feec9bbe7d0388\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 35062 34b4bfd673f5b69d6a66d357d53913e8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 64396 8913719a5eb39424e244f3aa3923ad56\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 69694 0a45f71737115cdcc8a8a7979bc9c01e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 21592 1e5dfd4b78a18cbe0615bfe4e656241d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 8618 3353256d9abc6aac3c8904247fad36a8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 57178 34272f15a47eaead9a3bb5e8cabc99fe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 102988 16f8a54269e7acfeec29642135518312\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 1212082 7bfdf05b2a0e7a3e2a9bd69bfb74929a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 45470 57609f5c992b83ab16b19cb8bdacff4a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 12772 ddb48f6ed471562112661169d41c09c3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 497808 bd328b4bfef64c9afaddaee236abdb91\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb\n Size/MD5: 74980 db1542ff52ce70a7fa58d678e70d1ab7\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb\n Size/MD5: 19242994 1c7114da74f213cc5cdb9599ecf7233d\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb\n Size/MD5: 17890604 f7c54711409ec7c911b89a9e8d3cef47\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb\n Size/MD5: 18900390 a6502ae7ee82cf1393310e22903b2763\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 23682 1c7aab194616a471285a9d250127a835\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 26764 92a84719d2c4883b366d6d68d1820120\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 218684 eb3d8b92d6c4a48245724997a6121fc2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 220440 40b53586ca28797dc014b8f656cf4725\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 51932 80258fa2f467ec10a1ec94ba389a247e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 52062 d84d679039a1dcb7a7a6e2be9a11bc9a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 38324 ff2e0a017b7f58e42c276911d2b763ea\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 39080 50426ae4e5c02d35e95c5351665417cb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 45866 27ce55188a7e0726ea19ac778c1b20bf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 46012 ec9111a5e17c2b7cf80a8ec9d7eb574e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 83200 c17e82497048c7e436642aa16a8b4177\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 83580 d683701699212dcc121fb6c59096a766\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 32396 2476d6800fd166d9923a3b25e7284e37\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 32674 15560eb3ad638e98cf61e9ba41f59040\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 637392 0fecf174e6f568e2c6c7dad168bc3841\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 655480 3296fe2e55062e3b5b4b39e79e2104c6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 209782 13517227a395e3b14e02c55a04d9b4a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 213588 e303705801fc9b3fb8f04b49c18f8d20\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 46558 47c3d466e4f4e2725a11e60e8869d501\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 47578 3680b979071cb88973c8aa33f94f2037\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 62250 79aec11c8be1c769f018f94cbe9c1e42\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 63618 5f60fbf8b28c79d969bbda9f457e5761\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 130296 744b0747406ed2d6b4d57eac25a866ae\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 136874 923a1fde2cf0625dd1a4de29e9738fac\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 278542 56184e755e1b37390051b10d66615d8e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 277118 b273c46bbceb8d256b04295ea3f6bc5c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 2008816 96b6e6b4d202c7d4edcd9a4e9257e663\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 2086100 0199324ff0fe5d6e7d833a3c07a6ac0a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb\n Size/MD5: 652664 06b4ba3927add4c3a8fb5ee484129bd5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb\n Size/MD5: 655538 f1aad1bb26f9fdaea6bee64cdf6e69d7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb\n Size/MD5: 1239292 17b21b1c71a637a1f3470befdc6e244c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb\n Size/MD5: 1259626 c857ca06ef5630c9b6faad7c13ef1449\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb\n Size/MD5: 657340 e5fc27b2ba6419ae6110bfdb147dc50a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb\n Size/MD5: 557898 1d6abe04efc461e263605280c3d6a327\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb\n Size/MD5: 1058088 1de1a8532504cfab66b9afb58aa7fd64\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb\n Size/MD5: 18368104 894bae5c45f3313fa6ffde9c5403a050\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb\n Size/MD5: 18389358 0f87aba56c1e970dcc7a05c178764c59\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb\n Size/MD5: 18498588 f5c1063f494bd8000f41db10a4c923a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb\n Size/MD5: 8686422 ff430f2f608d318cfdc9ee1f085232c0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb\n Size/MD5: 25497824 3fdb3a0bae1754cc7dcd5fc13e5c92f3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb\n Size/MD5: 26304704 fbf86e8b9355cd2a4dc4e964ce93a1e1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb\n Size/MD5: 27324298 f2411de5448b6b3dc5041ae93e3fbad8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb\n Size/MD5: 24820580 7c3be9e7dca67713529e3f593c28ca8d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb\n Size/MD5: 705292 e7ea84e2f6120b20e2718223efe47e4a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 258744 758ec24355c4c81cb04be0b337b79d22\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 264062 c3f0e5c7f02e751e8db755eb939e493f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 163194 681a38c27b55f122aff23ddc43358e82\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 162950 64cab9f1cece7117949678fd7022be38\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 236500 02a04c11e39555ded5a1af39a31f2e1b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 244826 1536f32ebccf86886505f5c111275425\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 1809006 eaa66dd9cdf3cae2f3387bc50b0aca3f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 1826238 ef6179911307b224bfbc9442d401168d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 150794 3dce18851cd0f9da0e49af7df236dac8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 142948 69d90acefce82696bb1db4f68bfc70c9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 155958 15a467bdd1e7bdbf50d61a024502acb4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 156974 69832b6793dd3c121ae93eada967077d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 107174 d2138453acdf0e700bdf074e33e99286\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 108480 fedf19d305e641f2d3c370dced2309e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 32962 e7bd906326133b9381e2cb49c8af646b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 33388 bcad2f4d1eb61a1d7d795e75854ca434\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 60704 84ae7bb7df1e8102cb7a7a190d963362\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 61154 66fd1b4c06a054c95fad67893640b621\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 82652 ce2130dbd82535557b662084e728928a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 82958 d439c65c130de9fa29027716f8710874\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 48356 daa2818cfb4b21a7032416c18182b147\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 48244 6a2211f86f7f8df90c5b8ceb38a4a627\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 8190 b40afdf981d8fe354b20d0bc7cc83c3a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 8440 70afae21dbbd5f5cef34294c8de8e725\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 51050 5fe6712265c74000a7d92360c4d1ac81\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 52908 cf6981bb68eb23f899b6a55642238b7b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 92184 fe7ae21dc89d89b1921f4ed7cbbabf59\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 92448 e18bed4505a2ca45dfd67499c87f3b8b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 1442928 f9784301cbe888b3a7610f69210845c9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 1426196 fee708e2af1dab92610fb1c3496c95da\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 43236 4b344cdc662f35bad896e8c7bc726f21\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 42796 91578f1e887bac7983dae7884b357616\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 11406 097f3d4965b4fb4b62250309b71ea556\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 12016 4c3681d6ac324a27218a5d7f1eb012a4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 470332 975e3f02a4bdd541e27f7c917bcfcb11\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 472254 3d79ecbffb9a08a25f5e818718137079\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb\n Size/MD5: 70450 aeb3fece9342114f992fec68f5d48f71\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb\n Size/MD5: 71368 a6bb96b015f25d08f5628aeedd3bcb81\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb\n Size/MD5: 20243576 c1424fd878abdcd2a7bc29fc88369c9b\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb\n Size/MD5: 18527060 4213eff1e17851fd9a6ba77150b54638\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb\n Size/MD5: 18773284 a33c73287198621afbe02e414e91d696\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb\n Size/MD5: 636610 4747e9fa2334ce46a6f0700646291dd9\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb\n Size/MD5: 703234 44e3bcfa9a931471c392192cfb0c54a8\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb\n Size/MD5: 14504750 5e482a7e08464985b808a6230a00d1b3\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb\n Size/MD5: 705278 c7d8b590dbff2f80c38689e174e2723a\n http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb\n Size/MD5: 19810228 4d05fa4a2372061c0c1ac2637ee08ff6\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 334050 549350eae9ac212a55977acc795e683f\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 318864 ab27ac3a958eb09b9d12fafd09a77df8\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 62716 00b04f957690db8a0ba8a22438f2e496\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 73002 e8cb037fdde1bdb771482900638bb6d4\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 41434 88738c9f94ad51860b132ec86417d295\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 47824 b3c9f8d3e3d792c644dc6dff2da19df8\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 89458 52a345ac135c1ac50f528412b7d31f75\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 105682 57846bf90eef89a20cdf99b67e2f6b2a\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 44804 3f9bc834fa30a5f15a054bc4a1ffcae0\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 40928 a1c7bfd9166c6dbd96f79c7454d72bb4\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 704240 118333ea34b764806834b8da0975eb32\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 770534 f2ff41faa006ee681e1f0fa467626f98\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 242804 cd1d00ce97f420cc7a7ea0e73b11bc17\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 245874 bddc2d618001db1be1d3330b921e498a\n http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 69130 630b48f7871d88b3c2ec42ba406b56df\n http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 132574 c32734e71c98e17a3d3326c2d0caaa03\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 70240 1f2caeecf72dea50709079d5987714e8\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 77438 9c53877ef28007ed1185a93ec5cf90f5\n http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 146066 8b3b83976cc2eec52b5dbb49568c2b44\n http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 165040 7e0732ce30c7d287c6897fd89f0eab03\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 387144 7681e85a926a3cfd4bd1101bfe802ef0\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 350038 c70af186448028febde4ce8eb77751f7\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 2429338 f466200ef72ff34ab3048e67e2fefa4d\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 3471000 339b6ce1c1190471faa546011cbe67a6\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb\n Size/MD5: 650754 d55d970951a1844ed71f6e3c91709989\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb\n Size/MD5: 654978 1b04d2d2aab7846f7799a90433106d2e\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb\n Size/MD5: 650486 a9a4f052ac25ea294b6d285808c441da\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb\n Size/MD5: 20160752 f0ee78fa89e85b317dc850d8a5cd5f4c\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb\n Size/MD5: 21366650 f8c2e33729bac5cc66aade8eed5893a9\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb\n Size/MD5: 19924130 c30583206aa8506e4f8316e3519bb038\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb\n Size/MD5: 695442 60d6d8281a73567a3a1859e603604f2d\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 266766 d734653d249aba57e366ae07a6b1fc93\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 307642 097f927755577ead97570034ae0f6388\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 192170 d8d4fde8fe228d72875d66dd761ed7df\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 201578 5f98ef6e232bfb91d8a91be636a154c9\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 271794 5072cd3330a816dcaa3a77f3805464e3\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 305896 4fe491fccc865c3d73ccf92bae2544b5\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 1806898 510190e890ad1fc342fafec66b6ab616\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 2117694 2af9aa4973ab6554eaf799abcff3e1b9\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 235192 379bf968241b634089ebbf2a3ba440e0\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 225202 4066dff0c55796f0af7809947252d479\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 170102 1a3ccf3058cab72bba610082bd9dd390\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 199686 447cab0246a933abfac18838eaac032a\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 117910 9074869c8dad579b52daaafefebd100c\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 139200 06c2711f162832bcaf4141298024f18e\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 45366 e9f0bb9ae84949936a872f1a90ad4118\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 46836 05b95ec8a1a0557f8b82e1b0000e2dcc\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 51136 34dd7d7fb1c2ed5e3d1c737573fb2cd5\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 60286 99bbe8d8d2ffb39ba38190798354c608\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 74166 682080eb95c5a3820aacf3a3654e9a77\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 87206 4e21dc9fe1e1899d668fa3e0a5e15e14\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 76004 1ae6a390c94233465c10686bf504e4bc\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 30226 9649e84d3347d6ff643833bb0911f670\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 8492 100b04ee69053cb99263a9639d1fe52e\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 10026 9b7c48978f55d3ab82a253db053175d7\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 57368 dbba71ebc8d5e9ab03a061cc143d8c6e\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 68688 9dba3901ed2ccf499412430b8ae02ffe\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 101246 290026d8946c001bd7e2f9e8d6510a6b\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 147768 ad3b8e8f8947d09aa69cbd7f9034e440\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 1565048 4e7fd21f0fa808514fc1f84e6113e4dd\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 1514044 2eb4cb565003a82d51c8cc36db03c6e7\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 76680 6c5817e16da05b6017c93af9ac31fe2d\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 85964 45673fac64f8a6d5074a5173bfeb38e0\n http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 12710 25923caf1ed00118907a4e61b5df617f\n http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 14558 22805c8e35fa454f643f9913f2a0083d\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 449544 ff9ce90996651531510b7880de3d87fd\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 504018 c28ce7f4984fff73f65845d644d956db\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 83508 cc54fd358a4e6f5b812fefc493f53d49\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb\n Size/MD5: 108720 70ec0fd895b63491bc5b5e895d23e730\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 59596 e0228d1b8d48dcb9b2eeb5a133fd4fea\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 71728 1cde4a7c06765886c874a504349c7295\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 42454 dede4ea8cdb116e8865de77c903012a6\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 91760 fb38bcd0b2c03e153c25569fd6bf6f7f\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 587002 31d43eb6a4b4fba550bd644c5e3dab86\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 171008 431c1bde571792a29e2c746ac89f4069\n http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 22354 17062dcda3c2018f97dbc320045cff0e\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 46050 111c0d79c0bdad8a685f422383037219\n http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 152862 e2cc622a55df2744b07812def8c89239\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 2121270 a2a2e37a9c05525401efaffc7ce199e7\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb\n Size/MD5: 562642 a76540180de0ac6e12dac23389ac1b3f\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb\n Size/MD5: 560822 72eb5f3fcb523dd8106850417fd0520e\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb\n Size/MD5: 14090906 2d868fdedfc320b2239dbf301790d1dc\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb\n Size/MD5: 13802896 bf6e9b86cbdede26fd89061b10296551\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb\n Size/MD5: 750358 2aa64567f87f3e01794a2c86529da23d\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 270052 0ba83932dbed8aeaf6ddd3a29b692a46\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 190274 e71570e211349110b3e422c4be949ad2\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 262746 5945be1dee0f68cc7c2accaf043bc050\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 1385732 1e777b3f2817abf6b080c0716332bbd5\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 175218 97800c61086265b7ec2e905295897e5a\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 122096 951902334238b51aa9b172b78962db10\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 40402 c630c56f90c33e2bd29d18af59670427\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 48062 599c33d62648436711413f7d36da2d18\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 8700 5d3347aa29bdfac095254b435ed40d98\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 60398 53c6a79c562b197f78a7e1fdb4e77e95\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 106764 9889da01d9805293d43cab0fd63ffeec\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 1001728 2fe7e877334ddd3cf236f6e98f5f46fe\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 9512 be22a95339bad90349084fa441b1471f\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 391164 43cbe127ea4d0b428ac38c360e235cb3\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb\n Size/MD5: 75858 d3fd8c3a8134018d37ddc66b7fb0711d\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz\n Size/MD5: 3181140 f341f37430b19a4815761da90e63e255\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc\n Size/MD5: 1491 348bdb8051f6821a99b6e0725c2aca64\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz\n Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb\n Size/MD5: 3489746 1ff47091f292a7388a12f08f9dc8f8b7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb\n Size/MD5: 5793886 6b12bcd8a9d7fbb597c13d0aa0d285bf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb\n Size/MD5: 52077688 28412f9128132c91c15915a3d5812093\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 36522 304d150ef4d9a9db9695c2ea3eddf798\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 265178 c0cedca8f9af22d7d35a6f5331e64f46\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 53460 164d97bf182cdc710089336701669026\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 43068 27182ab8ec89343ddb1acaadb79d20a8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 52322 615253a966a6cfb75cde1ea2e74cdcfb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 89740 8ed1b79d7e290f7bf3cb49f50907e370\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 38172 56c5bfbb21825a4fa74292c63532e201\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 676692 265d0d3fd047797b08261901f3cb50d1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 158538 b27457d63fe234182a931c857b64d242\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 46344 f4e9b955dc853195fd05ecae5f140794\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 154248 ad469c83e50590ada6c4b399a6d69854\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 312772 95e8ea1f4626ae7ced5c93597fbd8af0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 2602274 23d7c86bd8d4ad26d754b97a428b74d4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb\n Size/MD5: 660580 6c6df3fe5e9f36c47392b8df503fb996\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb\n Size/MD5: 660584 05bb6f130a1faac0e47c59a64cb59e41\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb\n Size/MD5: 23065618 fe985c117c3b6faee48830f64cabf971\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb\n Size/MD5: 23071172 a9d6617828de879a1ef4a68610f06e43\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb\n Size/MD5: 10464288 f91fdb8992629a5ae82cbcb2d383b8e7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb\n Size/MD5: 673298 fe94d2d76e3a5dce812d7d8a597637a1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 434636 6fe6ed3dc5c57e5a876f2c6c6c7fbb88\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 186386 338f1bad9040bf0c78ee9397de9398b0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 275414 4a5d4c3690aedd96e3eee3d922d73728\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 1809338 6afa319ea3d9f91e4d16629b86afb1b6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 151300 cdf306368201a053d740b4d77bf62c02\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 194010 d7ed2a96bbd6dcfa75c163511c8b4f7c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 168054 27dbc834cddb14ce830806e769efb0b6\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 36432 95637deca9859881af3edf3db8e06ccc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 83440 e97ed7ed724ca8c518927601f6b433b9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 71986 1c4c570c1fe15e5cebad90d8a93cf70f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 23240 ebaa5d5263395e8517ea82ae3b92ddfc\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 9012 f865b88210a4c54d8fdc79a9cfbdf4a0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 68492 6994b7e19338405c0e127924e67e516d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 110292 8e81e11a44a41f94fef4dff4e59e3da3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 1275410 34848383b66939762660048e268e8441\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 47594 9181c757204f49f4d0dac390e83f02a4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 13480 a51476c745872d0858d9b7033a64ea9f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 393508 9500d323c74c9a330c85183c1686ff49\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 200788 c5ed4008f970210bb982f80cbce591e4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb\n Size/MD5: 13620 2fc4b4f188f9218932d0490308507835\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 33922 f40a1e72d099b64c586a6db641443044\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 244642 b720012479a1cbe6ba08d28302584fc9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 55394 90c1f139ebe83c6d6d8b1a1fc1061297\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 41218 c1b7874af183c54e95df8d57557aa7c0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 48654 dfb3c0359053a662017fd9dea0f840ab\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 86896 3e594eaa10f4598f2c050daf5ee208e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 34058 c5f4fc9d0f61e279e0f6a9b351545b27\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 675184 eac37d6873c317fec9dbc41af85ce84f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 158298 fdb6996d620940e986f9e809a1061414\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 43598 8d56f44e1e6c01610509b5cdc9ea5f42\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 145120 47f331154c2773e7861a63965661123a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 301946 d7980f5869e46243a45b37625ad61afe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 2435224 46b565365b11d793768f04f50a4c248b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb\n Size/MD5: 643392 3e61d3633116618454601e745e24a863\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb\n Size/MD5: 644726 37a677e1e3004e6b42d0958beeb0fda7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb\n Size/MD5: 23478050 04856487eac811aebdd2a30416889f40\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb\n Size/MD5: 23600374 2b9a4093fbdd02dbd054cbe8ca2384f1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb\n Size/MD5: 10108412 0d4c0bd4e94cac0ea3b384b6b1d29cb5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb\n Size/MD5: 673308 dc76499e326c2f5c2e10b547241ed770\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 432904 836dfe4f7fd217c3d6b4e50ee27ff5ec\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 171144 e01935798941dc8722f25c9e499d7dba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 263706 ad942f31cb448980c110c5d65b4c5938\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 1993126 9e48f8f227a345c72ae76263b3acc41e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 150922 d45e54c03e6524f7409d8ffe6ccbc1fe\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 183850 26ff7871dda8a29516eb04951e395500\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 157722 7cefa9c1e1abd9574daa5a2732c8d43b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 34498 a323c4253a702888a9ee866bafcac9e5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 78252 3306e0596c6ec6a941906ec5cf1b5896\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 86172 14f820994a04b74bacc55f908ced747a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 51176 929ace31f9151a14f646711b57141335\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 8794 c6ff3050c0e8d61f69978e3a64f3afc0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 64308 ab5438618e09f3747c9cabe4d2202d42\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 102010 d66cf8423068745b1896a2d37087ea57\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 1449250 cc24f0d8b7411f15f0b3704c92c73719\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 44514 0763f6eeda9cf0971a5145eeca31a37b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 12642 4142729eb596aefe6b55a3c91b537aa7\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 372528 2ec016366a3c65b130470af25b4f4cd9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 189698 577f8d2648589a2620fe4917bcd90e4a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb\n Size/MD5: 12992 aaf90b0f25f26915752e0d01ffdf1404\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz\n Size/MD5: 7052018 c30f6c12f534fb270e77a8db16658c00\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc\n Size/MD5: 1988 c31e8f14e5353913483bcbe5134a221a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb\n Size/MD5: 3630660 dff37123aa2a0a01813aaafa113efeaa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb\n Size/MD5: 8694158 d568990611704c5022f17a406bba56da\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb\n Size/MD5: 56896726 2218180442fe2265c4a383718103d24b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 234530 8ca4ab91f04156b591af5e036a9d9eaf\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 44110 3d35edf87a693b4aec248c4e110db223\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 43326 8b5f1e9917275cb49fd5cdc5fe7c372c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 51102 a1b090802ce4589182c26704db51e79a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 89946 692cdd4f68027d91736aee9507a279a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 37992 40f149752511e8e7d4b527bd321f5f61\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 521610 a346bd312d8eed61e8bb96fb59f3b9b9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 125632 86429c19731c1bbc4fc7025d4659f4e0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 58050 dbb7ceb698b6e40a9429b35804416265\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 312206 2bd5e6bd4338e51c72d349a40a24afb9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 3867978 7532ceaadca5ac062476c9a058e87f87\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb\n Size/MD5: 684590 ce636ed44071caf1eb5696a5b4cd3d52\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb\n Size/MD5: 684602 67c72e9124b19974c39f55341d293d4f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb\n Size/MD5: 24250596 54189eb7095f154663e12fcbd03e3052\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb\n Size/MD5: 24255096 11079badc74f668bfa9299a94eee9500\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb\n Size/MD5: 10522290 889f00238ab9579a1a3787b6f4093bba\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb\n Size/MD5: 761032 20f696493a51b361c8211cd3a99773a3\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 215158 e7434a687dec03b384f88e8e86870b2d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 189390 cd7116d69deef0ccd449097583b27125\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 29396 de5e69d2393ad59f85a530a3a1076f03\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 274128 a4bb104369c8be8748a38ec66a6649b1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 1826044 25d1a4452606ab450f214afd2c6da482\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 163490 edffca1a4f08889ab04638134e70bdfa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 194758 84976648caa181490b9c748f7672e20c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 152946 38f0b1e429efc2993fb2f0346daf98d2\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 36490 09b7bf2b970fab395adc80da34772183\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 5842 6a537fc3a2af29ba6fd981ce8b2b19f0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 72132 2416b9382cc51b3b1c424d52bbf379b0\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 22716 d5f4dc6ca66de6c6044e2fcfcf9783c5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 8878 58927a3e2b4abbb9a3e0e19c969b701a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 47470 8cd84b96c9d3b1e32b3e7d29042b4a91\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 15622 5b3599e51e3513f458430702ba57410a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 1272842 175bd4440eb113fa0b72b1c3897457c4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 47218 3bf3faa60421de087af2696985c361eb\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 72626 f431e2290ae3347326ff8b3fc5b5bf98\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 126946 c82470ee359a4f8d7879367739e73f1d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb\n Size/MD5: 13472 0299bdd96f706adde62bcbf1fe873527\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 215716 af09e22b5eededba6f06bbce4b6f7f6e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 46662 cbb33d90c53ae6c5a277c9f4402188e1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 41344 c369ce39d1595df751bf81a7ca1d4831\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 47378 092cfe8af282c15f332902a0295fe1b4\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 86848 c2b5e966fc9e4476ab1b6c6fde5bb7a5\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 33574 e7b69e22af4eb33299e772769f464803\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 525474 11f2df9f8143a48c6395b3b51fbd964e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 125494 feafd7e08878356c984098698d832b72\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 54864 7bf17f733cf036e0492643870dbc439a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 300874 8e5766303f17caafeffc6db2d3590487\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 3741754 f62502087f0d206a7c43856618b63099\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb\n Size/MD5: 668290 36fb94764dc7b473989ab048f6f8d18d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb\n Size/MD5: 669404 6dcdc4988b80b0d5fad7a49eec4b3f68\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb\n Size/MD5: 24584190 6d3e2aed50aed94ac91512384ae202a8\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb\n Size/MD5: 24662820 2f4ac0738424f2295bff2077238b126b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb\n Size/MD5: 10219490 e088239542d6b5caa4ba16b16c9ca5ce\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb\n Size/MD5: 761048 a2f34260d40ebb215d26ed09a45e4fe1\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 218044 3cfad485954208027c844fe40bc0b838\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 174812 bf413e3a9b0cb7ab124f411ead7df97d\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 30068 22dfd9b4f06187b520b67d4855f7573f\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 262414 0e23c7445d3582011f9767101e4af06c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 2007452 f84390b7d8d9f8b32c74823649b247aa\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 150198 05caa7db9bb38f7a42ec7ab0deb6ce47\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 184298 45df2dcc24ab9a0ffc27da827f246206\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 143542 5f862fc8f33fc1e4fbcabf78a733f1de\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 34572 92451114d002c65edb0d89d053a7037e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 5502 f39f3f824fff9020a7fa80358fdfe7b9\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 85990 04a9436fc3c061a9feedf8a46b79a534\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 47334 7134b0740644c5c266d52dc6d7524d68\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 8712 cbd3f0e41be40915f413ac5802a6221e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 44698 0cd8ea7ec39409e8563ab5c8c9e0248c\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 14740 c7287bd485367a228246ef8502f3d175\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 1445196 81a9314640917265a536c3894ceed78a\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 44092 84aac7e95054a44fcfc589bce5129355\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 69138 e79c9c942d7e02b83359cc1fe7fe6e6e\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 119512 ca6a4973ba663fe06f57b52c47b3fe5b\n http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb\n Size/MD5: 12672 cff86af5ddbc47b6cc5dbf6892f7f3ad\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 215242 34f3d0cfbebcc281bff8887d58a2fdd1\n http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 46662 b60318e129f56b4f1ace761bfcbfeb8c\n http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 40950 aaa3fffb7bbd0ad7dbe1a49fd48d3cb0\n http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 47292 4ca4fffc517a758eb5a9dc3dd69eb2c3\n http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 86454 ba73d27d65487eed24ef32dade5dd6f3\n http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 33270 96d878bfefd1667337a7d781624744fe\n http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 523424 3b0daef52c7fbc78f477a82d2885eedb\n http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 125172 ca7244bb0c9ea93bf1793fafc8d93249\n http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 63536 a2ddb239393108fb7888391bdbcc0235\n http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 300334 b0fe7216d15a908a78ef5eee547efef9\n http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 3033028 ae4b9666c230f663aa490e5ef7915d3c\n http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb\n Size/MD5: 636848 685ad5fdd4837d0fc7670b40fdc55424\n http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb\n Size/MD5: 21714272 d7a1bafe41d1f5aaf8c2b67a9171c5df\n http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb\n Size/MD5: 761014 ebaf6b30ac3b8f5eeaa396e980eef83f\n http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 303684 5e037a0ca19df39904654a98a34a1bc6\n http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 157340 00f6f5576c21231b566afa0e2cf8fd61\n http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 24440 86b67b982ba9ca31546e0b2a21f0f864\n http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 259984 8c79116a9aeb8b302834f8e1fc266955\n http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 1925766 1212a0ff61f4eda2f650f309d08be026\n http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 149320 40933fec799a654327e69f3e147f84d5\n http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 184726 9c6154589bfc80b2dbddd2bcb84427de\n http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 143218 050db10728b271bdc222ec1af04581cb\n http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 34468 33f04ac2a7c747cace4c3cca47fc5c33\n http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 5494 d974930a7f9c6808966eb8a90f7b6e09\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 85642 67d356fdc7853f0e2080da162297ce7a\n http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 47256 d814aa4d377714470bd6acc6a5e310db\n http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 8708 97001eca3bfbeea54af2f8754beb6417\n http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 63068 f7c2bd8e6e913ccebecc87873d9c5ce3\n http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 14688 2bf1158a576fa810d85facf7bfd4b6d2\n http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 1446758 b3a985a1ea798516afd4a7afd356a2e9\n http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 43890 c37408769b4cd3de313f21dd7c1ae220\n http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 154914 2d14ce87eaa2b0f3ab967c818d87648b\n http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 172600 716eff2706e585a3064c44ca8fae9ce9\n http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb\n Size/MD5: 8158 3cac29e81c3e9d2a3d905761f572e74d\n\n. \n Local users can exploit this vulnerability to gain elevated\n privileges. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. \nUpdates for arm and mips will be released as they become available. (CVE-2009-1184)\n \n The exit_notify function in kernel/exit.c in the Linux kernel\n before 2.6.30-rc1 does not restrict exit signals when the\n CAP_KILL capability is held, which allows local users to send an\n arbitrary signal to a process by running a program that modifies the\n exit_signal field and then uses an exec system call to launch a setuid\n application. (CVE-2009-1337)\n \n The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages\n functions in drivers/char/agp/generic.c in the agp subsystem in the\n Linux kernel before 2.6.30-rc3 do not zero out pages that may later\n be available to a user-space process, which allows local users to\n obtain sensitive information by reading these pages. (CVE-2009-1192)\n \n The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc,\n sparc64, and mips 64-bit platforms requires that a 32-bit argument in a\n 64-bit register was properly sign extended when sent from a user-mode\n application, but cannot verify this, which allows local users to\n cause a denial of service (crash) or possibly gain privileges via a\n crafted system call. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFKORHLmqjQ0CJFipgRAnzRAJ9w1CGojCsYdG001OcNmQuVonRkrwCeNMpH\nbzIigZKDE4V8120vojufik8=\n=cJ+u\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2009-1385" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "VULHUB", "id": "VHN-38831" }, { "db": "VULMON", "id": "CVE-2009-1385" }, { "db": "PACKETSTORM", "id": "82837" }, { "db": "PACKETSTORM", "id": "79774" }, { "db": "PACKETSTORM", "id": "78871" }, { "db": "PACKETSTORM", "id": "80419" }, { "db": "PACKETSTORM", "id": "78985" }, { "db": "PACKETSTORM", "id": "78500" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-38831", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38831" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1385", "trust": 3.2 }, { "db": "SECUNIA", "id": "35265", "trust": 2.6 }, { "db": "BID", "id": "35185", "trust": 2.6 }, { "db": "OSVDB", "id": "54892", "trust": 2.6 }, { "db": "SECUNIA", "id": "35656", "trust": 1.8 }, { "db": "SECUNIA", "id": "35847", "trust": 1.8 }, { "db": "SECUNIA", "id": "35566", "trust": 1.8 }, { "db": "SECUNIA", "id": "36131", "trust": 1.8 }, { "db": "SECUNIA", "id": "35623", "trust": 1.8 }, { "db": "SECUNIA", "id": "37471", "trust": 1.8 }, { "db": "SECUNIA", "id": "36051", "trust": 1.8 }, { "db": "SECUNIA", "id": "36327", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2009/06/03/2", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-3316", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-001876", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200906-053", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "79774", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "80419", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-38831", "trust": 0.1 }, { "db": "VUPEN", "id": "2009/3316", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2009-1385", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82837", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "78871", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "78985", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "78500", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38831" }, { "db": "VULMON", "id": "CVE-2009-1385" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "PACKETSTORM", "id": "82837" }, { "db": "PACKETSTORM", "id": "79774" }, { "db": "PACKETSTORM", "id": "78871" }, { "db": "PACKETSTORM", "id": "80419" }, { "db": "PACKETSTORM", "id": "78985" }, { "db": "PACKETSTORM", "id": "78500" }, { "db": "CNNVD", "id": "CNNVD-200906-053" }, { "db": "NVD", "id": "CVE-2009-1385" } ] }, "id": "VAR-200906-0598", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38831" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:25:52.060000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "kernel-2.6.18-128.9AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=747" }, { "title": "ChangeLog-2.6.30-rc8", "trust": 0.8, "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.30/changelog-2.6.30-rc8" }, { "title": "1835", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1835" }, { "title": "1992", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1992" }, { "title": "RHSA-2010:0079", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html" }, { "title": "RHSA-2009:1157", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1157.html" }, { "title": "RHSA-2009:1550", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1550.html" }, { "title": "RHSA-2009:1132", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1132.html" }, { "title": "RHSA-2009:1193", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1193.html" }, { "title": "RHSA-2009:1132", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1132j.html" }, { "title": "RHSA-2009:1193", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1193j.html" }, { "title": "RHSA-2009:1550", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1550j.html" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091132 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091193 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory" }, { "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-793-1" }, { "title": "Debian Security Advisories: DSA-1844-1 linux-2.6.24 -- denial of service/privilege escalation", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=27df0cdf1377e17825466fd761cfdabd" }, { "title": "VMware Security Advisories: ESX 3.5 third party update for Service Console kernel", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f31282286ef04d7cc8eb581472e20411" }, { "title": "VMware Security Advisories: VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=4675848a694e2124743f676a2c827ef7" } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1385" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38831" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "NVD", "id": "CVE-2009-1385" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/35185" }, { "trust": 2.6, "url": "http://secunia.com/advisories/35265" }, { "trust": 2.6, "url": "http://osvdb.org/54892" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/505254/100/0/threaded" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35566" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35623" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35656" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35847" }, { "trust": 1.8, "url": "http://secunia.com/advisories/36051" }, { "trust": 1.8, "url": "http://secunia.com/advisories/36131" }, { "trust": 1.8, "url": "http://secunia.com/advisories/36327" }, { "trust": 1.8, "url": "http://secunia.com/advisories/37471" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "trust": 1.8, "url": "http://www.debian.org/security/2009/dsa-1844" }, { "trust": 1.8, "url": "http://www.debian.org/security/2009/dsa-1865" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01094.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01193.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-june/msg01048.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:135" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:148" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-1157.html" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-1193.html" }, { "trust": 1.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1550.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2009/06/03/2" }, { "trust": 1.8, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0111" }, { "trust": 1.8, "url": "http://www.intel.com/support/network/sb/cs-030543.htm" }, { "trust": 1.8, "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/changelog-2.6.30-rc8" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2009-0016.html" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11598" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11681" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8340" }, { "trust": 1.7, "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=ea30e11970a96cfe5e32c03a29332554573b4a10" }, { "trust": 1.7, "url": "http://sourceforge.net/project/shownotes.php?release_id=504022\u0026group_id=42302" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1385" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1385" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2009:1132" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:1193" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:1550" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2009-1385" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2009:1157" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2010:0079" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1385" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1630" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1633" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1961" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1630" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1389" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1633" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1337" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1192" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1389" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1914" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1192" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1265" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1337" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1184" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1360" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/security/kernelupdate" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1961" }, { "trust": 0.1, "url": "http://sourceforge.net/project/shownotes.php?release_id=504022\u0026amp;group_id=42302" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/189.html" }, { "trust": 0.1, "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ea30e11970a96cfe5e32c03a29332554573b4a10" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/793-1/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1102" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1099" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1098" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0745" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5515" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2671" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0675" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2671" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0033" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1096" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2052" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2315" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2370" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2416" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1101" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1099" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2724" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5031" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0159" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3143" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1439" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2716" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4864" }, { "trust": 0.1, "url": "http://downloads.vmware.com/download/download.do?downloadgroup=vc40u1" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1895" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3142" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2407" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2692" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2673" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1887" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2723" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0778" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2676" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1096" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1721" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2675" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1103" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1097" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0746" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1103" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2670" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0747" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1106" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1102" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2414" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4965" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0748" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0834" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1014842" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2847" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5461" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4307" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1097" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1105" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3528" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2406" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2720" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2625" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2417" }, { "trust": 0.1, "url": "http://www.vmware.com/resources/techresources/726" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/lifecycle/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1232" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2670" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1106" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2722" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0781" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2698" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0783" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1107" }, { "trust": 0.1, "url": "https://hostupdate.vmware.com/software/vum/offline/release-155-20091116-013169/esxi-4.0.0-update01.zip" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://hostupdate.vmware.com/software/vum/offline/release-158-20091118-187517/esx-4.0.0-update01.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1101" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1104" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1252" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1100" }, { "trust": 0.1, "url": "http://enigmail.mozdev.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0676" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0028" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0696" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1072" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1336" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1947" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5333" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1014886" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1104" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2721" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5342" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1098" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1107" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1100" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0002" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5700" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5966" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0580" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0322" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2672" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2719" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2625" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0787" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1105" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1895" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2407" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2406" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1242" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1439" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1072" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1336" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1338" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2692" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-24etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-24etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-24etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-24etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-24etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-24etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-24etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-24etch3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-24etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-24etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-24etch3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.24etch3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-24etch3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-24etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-24etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-24etch3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-24etch3_alpha.deb" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0029" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1184" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1265" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0029" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1360" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38831" }, { "db": "VULMON", "id": "CVE-2009-1385" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "PACKETSTORM", "id": "82837" }, { "db": "PACKETSTORM", "id": "79774" }, { "db": "PACKETSTORM", "id": "78871" }, { "db": "PACKETSTORM", "id": "80419" }, { "db": "PACKETSTORM", "id": "78985" }, { "db": "PACKETSTORM", "id": "78500" }, { "db": "CNNVD", "id": "CNNVD-200906-053" }, { "db": "NVD", "id": "CVE-2009-1385" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38831" }, { "db": "VULMON", "id": "CVE-2009-1385" }, { "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "db": "PACKETSTORM", "id": "82837" }, { "db": "PACKETSTORM", "id": "79774" }, { "db": "PACKETSTORM", "id": "78871" }, { "db": "PACKETSTORM", "id": "80419" }, { "db": "PACKETSTORM", "id": "78985" }, { "db": "PACKETSTORM", "id": "78500" }, { "db": "CNNVD", "id": "CNNVD-200906-053" }, { "db": "NVD", "id": "CVE-2009-1385" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-04T00:00:00", "db": "VULHUB", "id": "VHN-38831" }, { "date": "2009-06-04T00:00:00", "db": "VULMON", "id": "CVE-2009-1385" }, { "date": "2009-08-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "date": "2009-11-20T22:21:26", "db": "PACKETSTORM", "id": "82837" }, { "date": "2009-07-29T18:53:58", "db": "PACKETSTORM", "id": "79774" }, { "date": "2009-07-02T15:40:16", "db": "PACKETSTORM", "id": "78871" }, { "date": "2009-08-17T18:33:30", "db": "PACKETSTORM", "id": "80419" }, { "date": "2009-07-07T23:53:14", "db": "PACKETSTORM", "id": "78985" }, { "date": "2009-06-17T22:54:42", "db": "PACKETSTORM", "id": "78500" }, { "date": "2009-06-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-053" }, { "date": "2009-06-04T16:30:00.297000", "db": "NVD", "id": "CVE-2009-1385" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-38831" }, { "date": "2018-10-10T00:00:00", "db": "VULMON", "id": "CVE-2009-1385" }, { "date": "2010-02-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001876" }, { "date": "2023-04-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-053" }, { "date": "2023-02-13T02:20:10.757000", "db": "NVD", "id": "CVE-2009-1385" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-053" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux kernel of e1000_clean_rx_irq Integer underflow vulnerability in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001876" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-053" } ], "trust": 0.6 } }
var-200907-0748
Vulnerability from variot
Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5. plural Mozilla product for, X.509 certificate of Common Name (CN) within the domain name in the field. The product provides cross-platform support for SSL, S/MIME and other Internet security standards. There is a mismatch between the NSS library's handling of the domain name in the SSL certificate between the SSL client and the CA that issued the server certificate. If a malicious user requests a certificate from a hostname with an invalid null character, most CAs will issue a certificate as long as the requester has the domain specified after the null character, but most SSL clients (browsers) will ignore this part of the name, Using a null character before the portion of validation allows an attacker to use a fake certificate in a man-in-the-middle attack to establish a false trust relationship. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2009-2408
Dan Kaminsky and Moxie Marlinspike discovered that icedove does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate (MFSA 2009-42).
CVE-2009-2404
Moxie Marlinspike reported a heap overflow vulnerability in the code that handles regular expressions in certificate names (MFSA 2009-43).
CVE-2009-2463
monarch2020 discovered an integer overflow n a base64 decoding function (MFSA 2010-07).
CVE-2009-3072
Josh Soref discovered a crash in the BinHex decoder (MFSA 2010-07).
CVE-2009-3075
Carsten Book reported a crash in the JavaScript engine (MFSA 2010-07).
CVE-2010-0163
Ludovic Hirlimann reported a crash indexing some messages with attachments, which could lead to the execution of arbitrary code (MFSA 2010-07).
For the stable distribution (lenny), these problems have been fixed in version 2.0.0.24-0lenny1.
Due to a problem with the archive system it is not possible to release all architectures. The missing architectures will be installed into the archive once they become available.
For the testing distribution squeeze and the unstable distribution (sid), these problems will be fixed soon.
We recommend that you upgrade your icedove packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24.orig.tar.gz Size/MD5 checksum: 35856543 3bf6e40cddf593ddc1a66b9e721f12b9 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.dsc Size/MD5 checksum: 1668 111c1a93c1ce498715e231272123f841 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.diff.gz Size/MD5 checksum: 103260 4661b0c8c170d58f844337699cb8ca1a
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 3723382 12c7fe63b0a5c59680ca36200a6f7d20 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 61132 c0f96569d4ea0f01cff3950572b3dda9 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 57375560 95a614e1cb620fad510eb51ae5cb37c5 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_alpha.deb Size/MD5 checksum: 13468190 03a629abf18130605927f5817b097bac
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 57584134 7d909c9f1b67d4758e290dc2c1dc01f2 http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 3937168 de9dda16f94e696de897bec6c8d45f90 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 12384488 8d1632f7511c711a1d2ea940f7e451a2 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_amd64.deb Size/MD5 checksum: 59114 fae947071c0de6ebce316decbce61f9a
arm architecture (ARM)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 3929902 5ab6f673b34770278270fb7862986b0b http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 53746 c9c53e8a42d85fe5f4fa8e2a85e55629 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 56491578 8eb38c6f99c501556506ac6790833941 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_arm.deb Size/MD5 checksum: 10943350 d7c0badfe9210ce5341eb17ab7e71ca2
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 3944678 2a9dc50b61420b4fdf8f3a4d378bb484 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 60554 7dcd739363cff3cc4bda659b82856536 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 58523174 6780e8f9de0f2ed0c3bd533d03853d85 http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_hppa.deb Size/MD5 checksum: 13952170 88674f31191b07cd76ea5d366c545f1d
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 10951904 52ce1587c6eb95b7f8b63ccedf224d88 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 54838 101de9e837bea9391461074481bf770f http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 3924810 6ecf3693cce2ae97fd0bbdafc1ff06f6 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_i386.deb Size/MD5 checksum: 56543048 73d1684cf69bed0441393abb46610433
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 3756914 615afd30bf893d2d32bbacedf1f7ff8e http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 16545566 0444c7198e94ab59e103e60bf86a2aa2 http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 66302 f8800140b3797d4a4267a5dac0043995 http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_ia64.deb Size/MD5 checksum: 57199564 5df5808f91ecdf6ac49f0e922b1a0234
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 12112586 4b40106b68670c726624348c0cb8bd1f http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 59511730 226cdd43af9dffb4132002044120769c http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 56670 72e58731ac68f2c599704a3e7ca45d4c http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_powerpc.deb Size/MD5 checksum: 3942470 e8454d41a095226a2d252f10da795d96
These files will probably be moved into the stable distribution on its next update.
CVE-2009-2408
Dan Kaminsky discovered that NULL characters in certificate names could lead to man-in-the-middle attacks by tricking the user into accepting a rogue certificate.
CVE-2009-2409
Certificates with MD2 hash signatures are no longer accepted since they're no longer considered cryptograhically secure.
The old stable distribution (etch) doesn't contain nss.
A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625.
This update provides the latest version of Thunderbird which are not vulnerable to these issues.
Update:
The previous mozilla-thunderbird-moztraybiff packages had the wrong release which prevented it to be upgraded (#53129). The new packages addresses this problem.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408 http://www.mozilla.org/security/announce/2009/mfsa2009-42.html https://bugs.gentoo.org/show_bug.cgi?id=280615 https://qa.mandriva.com/53129
Updated Packages:
Mandriva Linux 2009.1: 8129678451e9e36da6d95a2ce3a694ab 2009.1/i586/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.i586.rpm 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: f69e7801185436e47737979d0651f445 2009.1/x86_64/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.x86_64.rpm 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFKzc5rmqjQ0CJFipgRAvQpAJ9T/LqCuNLAGVYFcxh16Nw9SlgBjACfRyns 3p8/ikiKsb0/DKOQ4TGMJwI= =WJVE -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0001 Synopsis: ESX Service Console updates for nss and nspr Issue date: 2010-01-06 Updated on: 2010-01-06 (initial release of advisory) CVE numbers: CVE-2009-2409 CVE-2009-2408 CVE-2009-2404 CVE-2009-1563 CVE-2009-3274 CVE-2009-3370 CVE-2009-3372 CVE-2009-3373 CVE-2009-3374 CVE-2009-3375 CVE-2009-3376 CVE-2009-3380 CVE-2009-3382
- Summary
Update for Service Console packages nss and nspr
- Relevant releases
VMware ESX 4.0 without patch ESX400-200912403-SG
- Problem Description
a. Update for Service Console packages nss and nspr
Service console packages for Network Security Services (NSS) and
NetScape Portable Runtime (NSPR) are updated to versions
nss-3.12.3.99.3-1.2157 and nspr-4.7.6-1.2213 respectively. This
patch fixes several security issues in the service console
packages for NSS and NSPR.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-2409, CVE-2009-2408, CVE-2009-2404,
CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3372,
CVE-2009-3373, CVE-2009-3374, CVE-2009-3375, CVE-2009-3376,
CVE-2009-3380, and CVE-2009-3382 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200912403-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 affected, patch pending
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX 4.0
ESX400-200912403-SG
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-181-20091231-153046/ESX400-200912001.zip md5sum: 78c6cf139b7941dc736c9d3a41deae77 sha1sum: 36df3a675fbd3c8c8830f00637e37ee716bdac59 http://kb.vmware.com/kb/1016293
To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle=ESX400-200912001.zip -b ESX400-200912403-SG update
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3274 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3372 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3374 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3375 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3376 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3380 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3382
- Change log
2010-01-06 VMSA-2010-0001 Initial security advisory after release of patch ESX400-200912403-SG for ESX 4.0 on 2010-01-06.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32)
iD8DBQFLRYwLS2KysvBH1xkRArmBAJoDcO5waCyCE+lfmEwuILVjcqeLngCcCzNo HgNlBjOx5iQw7etlwwpbyuo= =bIJJ -----END PGP SIGNATURE----- . ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Network Security Services Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA36093
VERIFY ADVISORY: http://secunia.com/advisories/36093/
DESCRIPTION: Some vulnerabilities have been reported in Network Security Services, which can potentially be exploited by malicious people to bypass certain security restrictions or to compromise a vulnerable system.
1) An error in the regular expression parser when matching common names in certificates can be exploited to cause a heap-based buffer overflow, e.g. via a specially crafted certificate signed by a trusted CA or when a user accepts a specially crafted certificate.
2) An error exists in the parsing of certain certificate fields, which can be exploited to e.g. get a client to accept a specially crafted certificate by mistake.
SOLUTION: Update to version 3.12.3 or later.
PROVIDED AND/OR DISCOVERED BY: Red Hat credits: 1) Moxie Marlinspike 2) Dan Kaminsky
ORIGINAL ADVISORY: https://bugzilla.redhat.com/show_bug.cgi?id=512912 https://bugzilla.redhat.com/show_bug.cgi?id=510251
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
This update fixes these vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0748", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "firefox", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.0.13" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.10" }, { "model": "seamonkey", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "1.1.18" }, { "model": "opensuse", "scope": "lte", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "network security services", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.12.3" }, { "model": "thunderbird", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.23" }, { "model": "linux enterprise", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10.0" }, { "model": "linux enterprise", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "9" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "5.0" }, { "model": "opensuse", "scope": "gte", "trust": 1.0, "vendor": "opensuse", "version": "10.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.04" }, { "model": "seamonkey", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": "5 (client)" }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "network security services", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "red hat enterprise linux desktop", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "thunderbird", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "red hat enterprise linux eus", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "sun solaris", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "firefox", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "apple mac os x server", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "apple mac os x", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "asianux server", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.12.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.0.23", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.1", "versionStartIncluding": "10.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2408" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mandriva", "sources": [ { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" } ], "trust": 0.6 }, "cve": "CVE-2009-2408", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2009-2408", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-39854", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2408", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2009-2408", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-39854", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5. plural Mozilla product for, X.509 certificate of Common Name (CN) within the domain name in the field. The product provides cross-platform support for SSL, S/MIME and other Internet security standards. There is a mismatch between the NSS library\u0027s handling of the domain name in the SSL certificate between the SSL client and the CA that issued the server certificate. If a malicious user requests a certificate from a hostname with an invalid null character, most CAs will issue a certificate as long as the requester has the domain specified after the null character, but most SSL clients (browsers) will ignore this part of the name, Using a null character before the portion of validation allows an attacker to use a fake certificate in a man-in-the-middle attack to establish a false trust relationship. The\nCommon Vulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2009-2408\n\nDan Kaminsky and Moxie Marlinspike discovered that icedove does not\nproperly handle a \u0027\\0\u0027 character in a domain name in the subject\u0027s\nCommon Name (CN) field of an X.509 certificate (MFSA 2009-42). \n\nCVE-2009-2404\n\nMoxie Marlinspike reported a heap overflow vulnerability in the code\nthat handles regular expressions in certificate names (MFSA 2009-43). \n\nCVE-2009-2463\n\nmonarch2020 discovered an integer overflow n a base64 decoding function\n(MFSA 2010-07). \n\nCVE-2009-3072\n\nJosh Soref discovered a crash in the BinHex decoder (MFSA 2010-07). \n\nCVE-2009-3075\n\nCarsten Book reported a crash in the JavaScript engine (MFSA 2010-07). \n\nCVE-2010-0163\n\nLudovic Hirlimann reported a crash indexing some messages with\nattachments, which could lead to the execution of arbitrary code\n(MFSA 2010-07). \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.0.0.24-0lenny1. \n\nDue to a problem with the archive system it is not possible to release\nall architectures. The missing architectures will be installed into the\narchive once they become available. \n\nFor the testing distribution squeeze and the unstable distribution (sid),\nthese problems will be fixed soon. \n\n\nWe recommend that you upgrade your icedove packages. \n\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24.orig.tar.gz\n Size/MD5 checksum: 35856543 3bf6e40cddf593ddc1a66b9e721f12b9\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.dsc\n Size/MD5 checksum: 1668 111c1a93c1ce498715e231272123f841\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.diff.gz\n Size/MD5 checksum: 103260 4661b0c8c170d58f844337699cb8ca1a\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 3723382 12c7fe63b0a5c59680ca36200a6f7d20\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 61132 c0f96569d4ea0f01cff3950572b3dda9\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 57375560 95a614e1cb620fad510eb51ae5cb37c5\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_alpha.deb\n Size/MD5 checksum: 13468190 03a629abf18130605927f5817b097bac\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 57584134 7d909c9f1b67d4758e290dc2c1dc01f2\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 3937168 de9dda16f94e696de897bec6c8d45f90\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 12384488 8d1632f7511c711a1d2ea940f7e451a2\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_amd64.deb\n Size/MD5 checksum: 59114 fae947071c0de6ebce316decbce61f9a\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 3929902 5ab6f673b34770278270fb7862986b0b\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 53746 c9c53e8a42d85fe5f4fa8e2a85e55629\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 56491578 8eb38c6f99c501556506ac6790833941\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_arm.deb\n Size/MD5 checksum: 10943350 d7c0badfe9210ce5341eb17ab7e71ca2\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 3944678 2a9dc50b61420b4fdf8f3a4d378bb484\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 60554 7dcd739363cff3cc4bda659b82856536\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 58523174 6780e8f9de0f2ed0c3bd533d03853d85\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_hppa.deb\n Size/MD5 checksum: 13952170 88674f31191b07cd76ea5d366c545f1d\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 10951904 52ce1587c6eb95b7f8b63ccedf224d88\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 54838 101de9e837bea9391461074481bf770f\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 3924810 6ecf3693cce2ae97fd0bbdafc1ff06f6\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_i386.deb\n Size/MD5 checksum: 56543048 73d1684cf69bed0441393abb46610433\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 3756914 615afd30bf893d2d32bbacedf1f7ff8e\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 16545566 0444c7198e94ab59e103e60bf86a2aa2\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 66302 f8800140b3797d4a4267a5dac0043995\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_ia64.deb\n Size/MD5 checksum: 57199564 5df5808f91ecdf6ac49f0e922b1a0234\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 12112586 4b40106b68670c726624348c0cb8bd1f\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 59511730 226cdd43af9dffb4132002044120769c\n http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 56670 72e58731ac68f2c599704a3e7ca45d4c\n http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_powerpc.deb\n Size/MD5 checksum: 3942470 e8454d41a095226a2d252f10da795d96\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\nCVE-2009-2408\n\n Dan Kaminsky discovered that NULL characters in certificate\n names could lead to man-in-the-middle attacks by tricking the user\n into accepting a rogue certificate. \n\nCVE-2009-2409\n\n Certificates with MD2 hash signatures are no longer accepted\n since they\u0027re no longer considered cryptograhically secure. \n\n\nThe old stable distribution (etch) doesn\u0027t contain nss. \n \n A vulnerability was found in xmltok_impl.c (expat) that with\n specially crafted XML could be exploited and lead to a denial of\n service attack. Related to CVE-2009-2625. \n \n This update provides the latest version of Thunderbird which are not\n vulnerable to these issues. \n\n Update:\n\n The previous mozilla-thunderbird-moztraybiff packages had the wrong\n release which prevented it to be upgraded (#53129). The new packages\n addresses this problem. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408\n http://www.mozilla.org/security/announce/2009/mfsa2009-42.html\n https://bugs.gentoo.org/show_bug.cgi?id=280615\n https://qa.mandriva.com/53129\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.1:\n 8129678451e9e36da6d95a2ce3a694ab 2009.1/i586/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.i586.rpm \n 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n f69e7801185436e47737979d0651f445 2009.1/x86_64/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.x86_64.rpm \n 229bb034c2f1e741bd8f11419ae1aefe 2009.1/SRPMS/mozilla-thunderbird-moztraybiff-1.2.4-4.2mdv2009.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFKzc5rmqjQ0CJFipgRAvQpAJ9T/LqCuNLAGVYFcxh16Nw9SlgBjACfRyns\n3p8/ikiKsb0/DKOQ4TGMJwI=\n=WJVE\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -----------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0001\nSynopsis: ESX Service Console updates for nss and nspr\nIssue date: 2010-01-06\nUpdated on: 2010-01-06 (initial release of advisory)\nCVE numbers: CVE-2009-2409 CVE-2009-2408 CVE-2009-2404\n CVE-2009-1563 CVE-2009-3274 CVE-2009-3370\n CVE-2009-3372 CVE-2009-3373 CVE-2009-3374\n CVE-2009-3375 CVE-2009-3376 CVE-2009-3380\n CVE-2009-3382\n- -----------------------------------------------------------------------\n1. Summary\n\n Update for Service Console packages nss and nspr\n\n2. Relevant releases\n\n VMware ESX 4.0 without patch ESX400-200912403-SG\n\n3. Problem Description\n\n a. Update for Service Console packages nss and nspr\n\n Service console packages for Network Security Services (NSS) and\n NetScape Portable Runtime (NSPR) are updated to versions\n nss-3.12.3.99.3-1.2157 and nspr-4.7.6-1.2213 respectively. This\n patch fixes several security issues in the service console\n packages for NSS and NSPR. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the names CVE-2009-2409, CVE-2009-2408, CVE-2009-2404,\n CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3372,\n CVE-2009-3373, CVE-2009-3374, CVE-2009-3375, CVE-2009-3376,\n CVE-2009-3380, and CVE-2009-3382 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200912403-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX not affected\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX 4.0\n -------\n ESX400-200912403-SG\n\nhttps://hostupdate.vmware.com/software/VUM/OFFLINE/release-181-20091231-153046/ESX400-200912001.zip\n md5sum: 78c6cf139b7941dc736c9d3a41deae77\n sha1sum: 36df3a675fbd3c8c8830f00637e37ee716bdac59\n http://kb.vmware.com/kb/1016293\n\n To install an individual bulletin use esxupdate with the -b option. \n esxupdate --bundle=ESX400-200912001.zip -b ESX400-200912403-SG\n update\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1563\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3274\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3370\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3372\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3373\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3374\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3375\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3376\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3380\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3382\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2010-01-06 VMSA-2010-0001\nInitial security advisory after release of patch ESX400-200912403-SG\nfor ESX 4.0 on 2010-01-06. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (MingW32)\n\niD8DBQFLRYwLS2KysvBH1xkRArmBAJoDcO5waCyCE+lfmEwuILVjcqeLngCcCzNo\nHgNlBjOx5iQw7etlwwpbyuo=\n=bIJJ\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nNetwork Security Services Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA36093\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36093/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Network Security Services,\nwhich can potentially be exploited by malicious people to bypass\ncertain security restrictions or to compromise a vulnerable system. \n\n1) An error in the regular expression parser when matching common\nnames in certificates can be exploited to cause a heap-based buffer\noverflow, e.g. via a specially crafted certificate signed by a\ntrusted CA or when a user accepts a specially crafted certificate. \n\n2) An error exists in the parsing of certain certificate fields,\nwhich can be exploited to e.g. get a client to accept a specially\ncrafted certificate by mistake. \n\nSOLUTION:\nUpdate to version 3.12.3 or later. \n\nPROVIDED AND/OR DISCOVERED BY:\nRed Hat credits:\n1) Moxie Marlinspike\n2) Dan Kaminsky\n\nORIGINAL ADVISORY:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=512912\nhttps://bugzilla.redhat.com/show_bug.cgi?id=510251\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n \n This update fixes these vulnerability", "sources": [ { "db": "NVD", "id": "CVE-2009-2408" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "VULHUB", "id": "VHN-39854" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-39854", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2408", "trust": 3.6 }, { "db": "SECUNIA", "id": "36125", "trust": 1.9 }, { "db": "SECUNIA", "id": "36088", "trust": 1.9 }, { "db": "OSVDB", "id": "56723", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2009-2085", "trust": 1.9 }, { "db": "SECTRACK", "id": "1022632", "trust": 1.9 }, { "db": "SECUNIA", "id": "37098", "trust": 1.1 }, { "db": "SECUNIA", "id": "36434", "trust": 1.1 }, { "db": "SECUNIA", "id": "36157", "trust": 1.1 }, { "db": "SECUNIA", "id": "36669", "trust": 1.1 }, { "db": "SECUNIA", "id": "36139", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2009-3184", "trust": 1.1 }, { "db": "BID", "id": "35888", "trust": 0.9 }, { "db": "SECUNIA", "id": "36093", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2009-001956", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "81880", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "83397", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "82183", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "83396", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "87886", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "81228", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81877", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106472", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80223", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-200907-442", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-39854", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80698", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84923", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80547", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79888", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80546", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "id": "VAR-200907-0748", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-39854" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:18:33.341000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "RHSA-2009", "trust": 0.8, "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001956" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-295", "trust": 1.0 }, { "problemtype": "Illegal certificate verification (CWE-295) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-20", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.securitytracker.com/id?1022632" }, { "trust": 1.9, "url": "http://secunia.com/advisories/36088" }, { "trust": 1.9, "url": "http://secunia.com/advisories/36125" }, { "trust": 1.9, "url": "http://osvdb.org/56723" }, { "trust": 1.9, "url": "http://www.vupen.com/english/advisories/2009/2085" }, { "trust": 1.5, "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-42.html" }, { "trust": 1.2, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510251" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36139" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36157" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36434" }, { "trust": 1.1, "url": "http://secunia.com/advisories/36669" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37098" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "trust": 1.1, "url": "http://www.debian.org/security/2009/dsa-1874" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:197" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:216" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:217" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2009-1207.html" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2009-1432.html" }, { "trust": 1.1, "url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-810-1" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/810-2/" }, { "trust": 1.1, "url": "http://isc.sans.org/diary.html?storyid=7003" }, { "trust": 1.1, "url": "http://www.wired.com/threatlevel/2009/07/kaminsky/" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10751" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8458" }, { "trust": 1.0, "url": "http://marc.info/?l=oss-security\u0026m=125198917018936\u0026w=2" }, { "trust": 1.0, "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026r2=1.11\u0026f=h" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2408" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2408" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36093" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/35888" }, { "trust": 0.7, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2408" }, { "trust": 0.6, "url": "http://www.mandriva.com/security/" }, { "trust": 0.6, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2404" }, { "trust": 0.4, "url": "https://bugs.gentoo.org/show_bug.cgi?id=280615" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2409" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2404" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2625" }, { "trust": 0.1, "url": "http://marc.info/?l=oss-security\u0026amp;m=125198917018936\u0026amp;w=2" }, { "trust": 0.1, "url": "http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8\u0026amp;r2=1.11\u0026amp;f=h" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3720" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3072" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3075" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_i386.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0163" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2463" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dev_2.0.0.24-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-gnome-support_2.0.0.24-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/i/icedove/icedove-dbg_2.0.0.24-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/nss_3.12.3.1-0lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/nss_3.12.3.1-0lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/nss_3.12.3.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-dev_3.12.3.1-0lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-tools_3.12.3.1-0lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d-dbg_3.12.3.1-0lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/nss/libnss3-1d_3.12.3.1-0lenny1_i386.deb" }, { "trust": 0.1, "url": "https://qa.mandriva.com/53129" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3274" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3382" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3376" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3373" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3373" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3274" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3370" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1563" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3372" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1016293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3374" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3375" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://hostupdate.vmware.com/software/vum/offline/release-181-20091231-153046/esx400-200912001.zip" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3374" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3380" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3382" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3376" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1563" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3380" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3375" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3372" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3370" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36093/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512912" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://bugs.proftpd.org/show_bug.cgi?id=3275" } ], "sources": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-39854" }, { "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "87886" }, { "db": "PACKETSTORM", "id": "80698" }, { "db": "PACKETSTORM", "id": "83397" }, { "db": "PACKETSTORM", "id": "81880" }, { "db": "PACKETSTORM", "id": "84923" }, { "db": "PACKETSTORM", "id": "80547" }, { "db": "PACKETSTORM", "id": "79888" }, { "db": "PACKETSTORM", "id": "80546" }, { "db": "PACKETSTORM", "id": "82183" }, { "db": "NVD", "id": "CVE-2009-2408" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-07-30T00:00:00", "db": "VULHUB", "id": "VHN-39854" }, { "date": "2009-09-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "date": "2009-12-03T20:56:14", "db": "PACKETSTORM", "id": "83396" }, { "date": "2010-04-01T03:25:53", "db": "PACKETSTORM", "id": "87886" }, { "date": "2009-08-26T23:21:43", "db": "PACKETSTORM", "id": "80698" }, { "date": "2009-12-03T20:56:41", "db": "PACKETSTORM", "id": "83397" }, { "date": "2009-10-08T18:25:53", "db": "PACKETSTORM", "id": "81880" }, { "date": "2010-01-07T19:33:17", "db": "PACKETSTORM", "id": "84923" }, { "date": "2009-08-24T17:22:35", "db": "PACKETSTORM", "id": "80547" }, { "date": "2009-08-04T12:12:18", "db": "PACKETSTORM", "id": "79888" }, { "date": "2009-08-24T17:21:29", "db": "PACKETSTORM", "id": "80546" }, { "date": "2009-10-26T18:46:23", "db": "PACKETSTORM", "id": "82183" }, { "date": "2009-07-30T19:30:00.313000", "db": "NVD", "id": "CVE-2009-2408" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-03T00:00:00", "db": "VULHUB", "id": "VHN-39854" }, { "date": "2024-03-04T07:36:00", "db": "JVNDB", "id": "JVNDB-2009-001956" }, { "date": "2024-02-14T17:21:52.867000", "db": "NVD", "id": "CVE-2009-2408" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "87886" } ], "trust": 0.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Mozilla\u00a0 product \u00a0 any in \u00a0SSL\u00a0 Server spoofing vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001956" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "spoof", "sources": [ { "db": "PACKETSTORM", "id": "83396" }, { "db": "PACKETSTORM", "id": "80547" } ], "trust": 0.2 } }
var-201406-0445
Vulnerability from variot
OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the "CCS Injection" vulnerability. OpenSSL is prone to security-bypass vulnerability. Successfully exploiting this issue may allow attackers to obtain sensitive information by conducting a man-in-the-middle attack. This may lead to other attacks. Versions prior to OpenSSL 1.0.1 and 1.0.2-beta1 are vulnerable.
HP Connect IT / HP SPM CIT - 9.5x Please install: HP Connect IT 9.53.P2
For Windows http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00070
For Linux http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00071
For AIX http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00072
For HPUX http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00073
For Solaris http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00074
HP Connect IT / HP SPM CIT - 9.4x Please install: HP Connect IT 9.40.P1
For windows(en) http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00075
For Linux(en) http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00076
For AIX(en) http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00077
For HPUX(en) http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00078
For Solaris(en) http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00079
HP Connect IT / HP SPM AM 5.2x Please install: HP Connect IT 9.41.P1
HISTORY Version:1 (rev.1) - 19 August 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. ============================================================================ Ubuntu Security Notice USN-2232-3 June 23, 2014
openssl regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
USN-2232-1 introduced a regression in OpenSSL. The upstream fix for CVE-2014-0224 caused a regression for certain applications that use renegotiation, such as PostgreSQL. This update fixes the problem.
Original advisory details:
J=C3=BCri Aedla discovered that OpenSSL incorrectly handled invalid DTLS fragments. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-0195) Imre Rad discovered that OpenSSL incorrectly handled DTLS recursions. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2014-0221) KIKUCHI Masashi discovered that OpenSSL incorrectly handled certain handshakes. (CVE-2014-0224) Felix Gr=C3=B6bert and Ivan Fratri=C4=87 discovered that OpenSSL incorrectly handled anonymous ECDH ciphersuites. A remote attacker could use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-3470)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.4
Ubuntu 13.10: libssl1.0.0 1.0.1e-3ubuntu1.6
Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.16
Ubuntu 10.04 LTS: libssl0.9.8 0.9.8k-7ubuntu8.19
After a standard system update you need to reboot your computer to make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2232-3 http://www.ubuntu.com/usn/usn-2232-1 https://launchpad.net/bugs/1332643
Package Information: https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.4 https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.6 https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.16 https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.19 . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201407-05
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: July 27, 2014 Bugs: #512506 ID: 201407-05
Synopsis
Multiple vulnerabilities have been found in OpenSSL, possibly allowing remote attackers to execute arbitrary code.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.1h-r1 >= 0.9.8z_p5 >= 0.9.8z_p4 >= 0.9.8z_p1 >= 0.9.8z_p3 >= 0.9.8z_p2 >= 1.0.0m >= 1.0.1h-r1
Description
Multiple vulnerabilities have been discovered in OpenSSL.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1h-r1"
References
[ 1 ] CVE-2010-5298 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5298 [ 2 ] CVE-2014-0195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0195 [ 3 ] CVE-2014-0198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0198 [ 4 ] CVE-2014-0221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0221 [ 5 ] CVE-2014-0224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0224 [ 6 ] CVE-2014-3470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3470 [ 7 ] OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201407-05.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . The bulletin does not apply to any other 3rd party application (e.g. operating system, web server, or application server) that may be required to be installed by the customer according instructions in the product install guide. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04347622
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04347622 Version: 1
HPSBHF03052 rev.1 - HP Intelligent Management Center (iMC), HP Network Products including H3C and 3COM Routers and Switches running OpenSSL, Remote Denial of Service (DoS), Code Execution, Unauthorized Access, Modification or Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-06-20 Last Updated: 2014-06-20
Potential Security Impact: Remote Denial of Service (DoS), code execution, unauthorized access, modification of information, disclosure of information
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Intelligent Management Center (iMC), HP Network Products including 3COM and H3C routers and switches running OpenSSL. The vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, allow unauthorized access, modify or disclose information.
References:
CVE-2010-5298 Remote Denial of Service (DoS) or Modification of Information CVE-2014-0198 Remote Unauthorized Access (only iMC impacted) CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information SSRT101561 Note: All products listed are impacted by CVE-2014-0224 . iMC is also impacted by CVE-2014-0198 and CVE-2010-5298
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Please refer to the RESOLUTION section below for a list of impacted products.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2010-5298 (AV:N/AC:H/Au:N/C:N/I:P/A:P) 4.0 CVE-2014-0198 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION On June 5th 2014, OpenSSL.org issued an advisory with several CVE vulnerabilities. HP Networking is working to release fixes for these vulnerabilities that impact the products in the table below. As fixed software is made available, this security bulletin will be updated to show the fixed versions. Until the software fixes are available, HP Networking is providing the following information including possible workarounds to mitigate the risks of these vulnerabilities.
Description
The most serious issue reported is CVE-2014-0224 and it is the one discussed here. To take advantage CVE-2014-0224, an attacker must:
be in between the OpenSSL client and OpenSSL server. be capable of intercepting and modifying packets between the OpenSSL client and OpenSSL server in real time.
Workarounds
HP Networking equipment is typically deployed inside firewalls and access to management interfaces and other protocols is more tightly controlled than in public environments. This deployment and security restrictions help to reduce the possibility of an attacker being able to intercept both OpenSSL client and OpenSSL server traffic.
Following the guidelines in the Hardening Comware-based devices can help to further reduce man-in-the-middle opportunities:
http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=c03536 920
For an HP Networking device acting as an OpenSSL Server, using a patched OpenSSL client or non-OpenSSL client eliminates the risk. As an example, most modern web browsers do not use the OpenSSL client and the sessions between the HP Networking OpenSSL server and the non-OpenSSL client are not at risk for this attack. For HP Networking Equipment that is using an OpenSSL client, patching the OpenSSL server will eliminate the risk of this attack.
Protocol Notes
The following details the protocols that use OpenSSL in Comware v5 and Comware v7:
Comware V7:
Server:
FIPS/HTTPS/Load Balancing/Session Initiation Protocol
Client:
Load Balancing/OpenFlow/Session Initiation Protocol/State Machine Based Anti-Spoofing/Dynamic DNS
Comware V5:
Server:
CAPWAP/EAP/SSLVPN
Client:
Dynamic DNS
Family Fixed Version HP Branded Products Impacted H3C Branded Products Impacted 3Com Branded Products Impacted
12900 Switch Series Fix in progress use mitigations JG619A HP FF 12910 Switch AC Chassis JG621A HP FF 12910 Main Processing Unit JG632A HP FF 12916 Switch AC Chassis JG634A HP FF 12916 Main Processing Unit
12500 Fix in progress use mitigations JC085A HP A12518 Switch Chassis JC086A HP A12508 Switch Chassis JC652A HP 12508 DC Switch Chassis JC653A HP 12518 DC Switch Chassis JC654A HP 12504 AC Switch Chassis JC655A HP 12504 DC Switch Chassis JF430A HP A12518 Switch Chassis JF430B HP 12518 Switch Chassis JF430C HP 12518 AC Switch Chassis JF431A HP A12508 Switch Chassis JF431B HP 12508 Switch Chassis JF431C HP 12508 AC Switch Chassis JC072B HP 12500 Main Processing Unit JC808A HP 12500 TAA Main Processing Unit H3C S12508 Routing Switch(AC-1) (0235A0GE) H3C S12518 Routing Switch(AC-1) (0235A0GF) H3C S12508 Chassis (0235A0E6) H3C S12508 Chassis (0235A38N) H3C S12518 Chassis (0235A0E7) H3C S12518 Chassis (0235A38M)
12500 (Comware v7) Fix in progress use mitigations JC085A HP A12518 Switch Chassis JC086A HP A12508 Switch Chassis JC652A HP 12508 DC Switch Chassis JC653A HP 12518 DC Switch Chassis JC654A HP 12504 AC Switch Chassis JC655A HP 12504 DC Switch Chassis JF430A HP A12518 Switch Chassis JF430B HP 12518 Switch Chassis JF430C HP 12518 AC Switch Chassis JF431A HP A12508 Switch Chassis JF431B HP 12508 Switch Chassis JF431C HP 12508 AC Switch Chassis JC072B HP 12500 Main Processing Unit JG497A HP 12500 MPU w/Comware V7 OS JG782A HP FF 12508E AC Switch Chassis JG783A HP FF 12508E DC Switch Chassis JG784A HP FF 12518E AC Switch Chassis JG785A HP FF 12518E DC Switch Chassis JG802A HP FF 12500E MPU H3C S12508 Routing Switch(AC-1) (0235A0GE) H3C S12518 Routing Switch(AC-1) (0235A0GF) H3C S12508 Chassis (0235A0E6) H3C S12508 Chassis (0235A38N) H3C S12518 Chassis (0235A0E7) H3C S12518 Chassis (0235A38M)
11900 Switch Series Fix in progress use mitigations JG608A HP FF 11908-V Switch Chassis JG609A HP FF 11900 Main Processing Unit
10500 Switch Series (Comware v5) Fix in progress use mitigations JC611A HP 10508-V Switch Chassis JC612A HP 10508 Switch Chassis JC613A HP 10504 Switch Chassis JC614A HP 10500 Main Processing Unit JC748A HP 10512 Switch Chassis JG375A HP 10500 TAA Main Processing Unit JG820A HP 10504 TAA Switch Chassis JG821A HP 10508 TAA Switch Chassis JG822A HP 10508-V TAA Switch Chassis JG823A HP 10512 TAA Switch Chassis
10500 Switch Series (Comware v7) Fix in progress use mitigations JC611A HP 10508-V Switch Chassis JC612A HP 10508 Switch Chassis JC613A HP 10504 Switch Chassis JC748A HP 10512 Switch Chassis JG820A HP 10504 TAA Switch Chassis JG821A HP 10508 TAA Switch Chassis JG822A HP 10508-V TAA Switch Chassis JG823A HP 10512 TAA Switch Chassis JG496A HP 10500 Type A MPU w/Comware v7 OS
9500E Fix in progress use mitigations JC124A HP A9508 Switch Chassis JC124B HP 9505 Switch Chassis JC125A HP A9512 Switch Chassis JC125B HP 9512 Switch Chassis JC474A HP A9508-V Switch Chassis JC474B HP 9508-V Switch Chassis H3C S9505E Routing-Switch Chassis (0235A0G6) H3C S9508E-V Routing-Switch Chassis (0235A38Q) H3C S9512E Routing-Switch Chassis (0235A0G7) H3C S9508E-V Routing-Switch Chassis (0235A38Q) H3C S9505E Chassis w/ Fans (0235A38P) H3C S9512E Chassis w/ Fans (0235A38R)
Router 8800 Fix in progress use mitigations JC147A HP A8802 Router Chassis JC147B HP 8802 Router Chassis JC148A HP A8805 Router Chassis JC148B HP 8805 Router Chassis JC149A HP A8808 Router Chassis JC149B HP 8808 Router Chassis JC150A HP A8812 Router Chassis JC150B HP 8812 Router Chassis JC141A HP 8802 Main Control Unit Module JC138A HP 8805/08/12 (1E) Main Cntrl Unit Mod JC137A HP 8805/08/12 (2E) Main Cntrl Unit Mod H3C SR8805 10G Core Router Chassis (0235A0G8) H3C SR8808 10G Core Router Chassis (0235A0G9) H3C SR8812 10G Core Router Chassis (0235A0GA) H3C SR8802 10G Core Router Chassis (0235A0GC) H3C SR8802 10G Core Router Chassis (0235A31B) H3C SR8805 10G Core Router Chassis (0235A31C) H3C SR8808 10G Core Router Chassis (0235A31D) H3C SR8812 10G Core Router Chassis (0235A31E)
7500 Switch Series Fix in progress use mitigations JC666A HP A7503-S 144 Gbps Fab/MPU w 24p Gig-T JC697A HP A7502 TAA Main Processing Unit JC698A HP A7503S 144 Gbps TAA Fab/MPU w 24p GbE JC699A HP A7500 384Gbps TAA Fab/MPU w 2p 10-GbE JC700A HP A7500 384 Gbps TAA Fabric / MPU JC701A HP A7510 768 Gbps TAA Fabric / MPU JD193A HP 384 Gbps A7500 Fab Mod w/2 XFP Ports JD193B HP 7500 384Gbps Fab Mod w/2 XFP Ports JD194A HP 384 Gbps Fabric A7500 Module JD194B HP 7500 384Gbps Fabric Module JD195A HP 7500 384Gbps Advanced Fabric Module JD196A HP 7502 Fabric Module JD220A HP 7500 768Gbps Fabric Module JD238A HP A7510 Switch Chassis JD238B HP 7510 Switch Chassis JD239A HP A7506 Switch Chassis JD239B HP 7506 Switch Chassis JD240A HP A7503 Switch Chassis JD240B HP 7503 Switch Chassis JD241A HP A7506 Vertical Switch Chassis JD241B HP 7506-V Switch Chassis JD242A HP A7502 Switch Chassis JD242B HP 7502 Switch Chassis JD243A HP A7503 Switch Chassis w/1 Fabric Slot JD243B HP 7503-S Switch Chassis w/1 Fabric Slot H3C S7502E Ethernet Switch Chassis with Fan (0235A0G4) H3C S7503E Ethernet Switch Chassis with Fan (0235A0G2) H3C S7503E-S Ethernet Switch Chassis with Fan (0235A0G5) H3C S7506E Ethernet Switch Chassis with Fan (0235A0G1) H3C S7506E-V Ethernet Switch Chassis with Fan (0235A0G3) H3C S7510E Ethernet Switch Chassis with Fan (0235A0G0) H3C S7502E Chassis w/ fans (0235A29A) H3C S7503E Chassis w/ fans (0235A27R) H3C S7503E-S Chassis w/ fans (0235A33R) H3C S7506E Chassis w/ fans (0235A27Q) H3C S7506E-V Chassis w/ fans (0235A27S)
HSR6800 Fix in progress use mitigations JG361A HP HSR6802 Router Chassis JG362A HP HSR6804 Router Chassis JG363A HP HSR6808 Router Chassis JG364A HP HSR6800 RSE-X2 Router MPU JG779A HP HSR6800 RSE-X2 Router TAA MPU
HSR6800 Russian Version Fix in progress use mitigations JG361A HP HSR6802 Router Chassis JG362A HP HSR6804 Router Chassis JG363A HP HSR6808 Router Chassis JG364A HP HSR6800 RSE-X2 Router MPU JG779A HP HSR6800 RSE-X2 Router TAA MPU
HSR6602 Fix in progress use mitigations JG353A HP HSR6602-G Router JG354A HP HSR6602-XG Router JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router
HSR6602 Russian Version Fix in progress use mitigations JG353A HP HSR6602-G Router JG354A HP HSR6602-XG Router JG776A HP HSR6602-G TAA Router JG777A HP HSR6602-XG TAA Router
A6600 Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JC566A HP A6600 RSE-X1 Main Processing Unit JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D)
A6600 Russian Version Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JC566A HP A6600 RSE-X1 Main Processing Unit JG780A HP 6600 RSE-X1 Router TAA MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D)
6600 MCP Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JG778A HP 6600 MCP-X2 Router TAA MPU. JG355A HP 6600 MCP-X1 Router MPU JG356A HP 6600 MCP-X2 Router MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D)
6600 MCP Russian Version Fix in progress use mitigations JC177A HP 6608 Router JC177B HP A6608 Router Chassis JC178A HP 6604 Router Chassis JC178B HP A6604 Router Chassis JC496A HP 6616 Router Chassis JG778A HP 6600 MCP-X2 Router TAA MPU JG355A HP 6600 MCP-X1 Router MPU JG356A HP 6600 MCP-X2 Router MPU H3C RT-SR6608-OVS-H3 (0235A32X) H3C RT-SR6604-OVS-H3 (0235A37X) H3C SR6616 Router Chassis (0235A41D)
5920 Switch Series Fix in progress use mitigations JG296A HP 5920AF-24XG Switch JG555A HP 5920AF-24XG TAA Switch
5900 Switch Series Fix in progress use mitigations JC772A HP 5900AF-48XG-4QSFP+ Switch JG336A HP 5900AF-48XGT-4QSFP+ Switch JG510A HP 5900AF-48G-4XG-2QSFP+ Switch JG554A HP 5900AF-48XG-4QSFP+ TAA Switch JG838A HP FF 5900CP-48XG-4QSFP+ Switch
5900 Virtual Switch Fix in progress use mitigations JG814AAE HP Virtual Switch 5900v VMware E-LTU JG815AAE HP VSO SW for 5900v VMware E-LTU
5830 Switch Series Fix in progress use mitigations JC691A HP A5830AF-48G Switch w/1 Interface Slot JC694A HP A5830AF-96G Switch JG316A HP 5830AF-48G TAA Switch w/1 Intf Slot JG374A HP 5830AF-96G TAA Switch
5820 Switch Series Fix in progress use mitigations JC102A HP 5820-24XG-SFP+ Switch JC106A HP 5820-14XG-SFP+ Switch with 2 Slots JG219A HP 5820AF-24XG Switch JG243A HP 5820-24XG-SFP+ TAA-compliant Switch JG259A HP 5820X-14XG-SFP+ TAA Switch w 2 Slots H3C S5820X-28C 14 port (SFP Plus ) Plus 4-port BT (RJ45) Plus 2 media modules Plus OSM (0235A37L) H3C S5820X-28S 24-port 10GBASE-X (SFP Plus ) Plus 4-port 10/100/1000BASE-T (RJ45) (0235A370)
5800 Switch Series Fix in progress use mitigations JC099A HP 5800-24G-PoE Switch JC100A HP 5800-24G Switch JC101A HP 5800-48G Switch with 2 Slots JC103A HP 5800-24G-SFP Switch JC104A HP 5800-48G-PoE Switch JC105A HP 5800-48G Switch JG225A HP 5800AF-48G Switch JG242A HP 5800-48G-PoE+ TAA Switch w 2 Slots JG254A HP 5800-24G-PoE+ TAA-compliant Switch JG255A HP 5800-24G TAA-compliant Switch JG256A HP 5800-24G-SFP TAA Switch w 1 Intf Slt JG257A HP 5800-48G-PoE+ TAA Switch with 1 Slot JG258A HP 5800-48G TAA Switch w 1 Intf Slot H3C S5800-32C - 24-port 1BT Plus 4-port (SFP Plus ) Plus 1 media slot (0235A36U) H3C S5800-32C-PWR - 24-port 10/100/1000BASE-T (RJ45) Plus 4-port 10GBASE-X (SFP Plus ) Plus 1 media module PoE (0235A36S) H3C S5800-32F 24-port 1000BASE-X (SFP) Plus 4-port 10GBASE-X (SFP Plus ) Plus media module (no power) (0235A374) H3C S5800-56C 48-port 10/100/1000BASE-T (RJ45) Plus 4port 10GBASE-X (SFP Plus ) Plus media module (0235A379) H3C S5800-56C-PWR 48-port BT Plus 4 port (SFP Plus ) Plus media module (0235A378) H3C S5800-60C-PWR 48-port BT Plus 4-port SFP Plus 2 media modules Plus OSM (0235A36W)
5500 HI Switch Series Fix in progress use mitigations JG311A HP HI 5500-24G-4SFP w/2 Intf Slts Switch JG312A HP HI 5500-48G-4SFP w/2 Intf Slts Switch JG541A HP 5500-24G-PoE+-4SFP HI Switch w/2 Slt JG542A HP 5500-48G-PoE+-4SFP HI Switch w/2 Slt JG543A HP 5500-24G-SFP HI Switch w/2 Intf Slt JG679A HP 5500-24G-PoE+-4SFP HI TAA Swch w/2Slt JG680A HP 5500-48G-PoE+-4SFP HI TAA Swch w/2Slt JG681A HP 5500-24G-SFP HI TAA Swch w/2Slt
5500 EI Switch Series Fix in progress use mitigations JD373A HP 5500-24G DC EI Switch JD374A HP 5500-24G-SFP EI Switch JD375A HP 5500-48G EI Switch JD376A HP 5500-48G-PoE EI Switch JD377A HP 5500-24G EI Switch JD378A HP 5500-24G-PoE EI Switch JD379A HP 5500-24G-SFP DC EI Switch JG240A HP 5500-48G-PoE+ EI Switch w/2 Intf Slts JG241A HP 5500-24G-PoE+ EI Switch w/2 Intf Slts JG249A HP 5500-24G-SFP EI TAA Switch w 2 Slts JG250A HP 5500-24G EI TAA Switch w 2 Intf Slts JG251A HP 5500-48G EI TAA Switch w 2 Intf Slts JG252A HP 5500-24G-PoE+ EI TAA Switch w/2 Slts JG253A HP 5500-48G-PoE+ EI TAA Switch w/2 Slts H3C S5500-28C-EI Ethernet Switch (0235A253) H3C S5500-28F-EI Eth Switch AC Single (0235A24U) H3C S5500-52C-EI Ethernet Switch (0235A24X) H3C S5500-28C-EI-DC Ethernet Switch (0235A24S) H3C S5500-28C-PWR-EI Ethernet Switch (0235A255) H3C S5500-28F-EI Eth Swtch DC Single Pwr (0235A259) H3C S5500-52C-PWR-EI Ethernet Switch (0235A251)
5500 SI Switch Series Fix in progress use mitigations JD369A HP 5500-24G SI Switch JD370A HP 5500-48G SI Switch JD371A HP 5500-24G-PoE SI Switch JD372A HP 5500-48G-PoE SI Switch JG238A HP 5500-24G-PoE+ SI Switch w/2 Intf Slts JG239A HP 5500-48G-PoE+ SI Switch w/2 Intf Slts H3C S5500-28C-SI Ethernet Switch (0235A04U) H3C S5500-52C-SI Ethernet Switch (0235A04V) H3C S5500-28C-PWR-SI Ethernet Switch (0235A05H) H3C S5500-52C-PWR-SI Ethernet Switch (0235A05J)
5120 EI Switch Series Fix in progress use mitigations JE066A HP 5120-24G EI Switch JE067A HP 5120-48G EI Switch JE068A HP 5120-24G EI Switch with 2 Slots JE069A HP 5120-48G EI Switch with 2 Slots JE070A HP 5120-24G-PoE EI Switch with 2 Slots JE071A HP 5120-48G-PoE EI Switch with 2 Slots JG236A HP 5120-24G-PoE+ EI Switch w/2 Intf Slts JG237A HP 5120-48G-PoE+ EI Switch w/2 Intf Slts JG245A HP 5120-24G EI TAA Switch w 2 Intf Slts JG246A HP 5120-48G EI TAA Switch w 2 Intf Slts JG247A HP 5120-24G-PoE+ EI TAA Switch w 2 Slts JG248A HP 5120-48G-PoE+ EI TAA Switch w 2 Slts H3C S5120-24P-EI 24GE Plus 4ComboSFP (0235A0BQ) H3C S5120-28C-EI 24GE Plus 4Combo Plus 2Slt (0235A0BS) H3C S5120-48P-EI 48GE Plus 4ComboSFP (0235A0BR) H3C S5120-52C-EI 48GE Plus 4Combo Plus 2Slt (0235A0BT) H3C S5120-28C-PWR-EI 24G Plus 4C Plus 2S Plus POE (0235A0BU) H3C S5120-52C-PWR-EI 48G Plus 4C Plus 2S Plus POE (0235A0BV)
5120 SI switch Series Fix in progress use mitigations JE072A HP 5120-48G SI Switch JE073A HP 5120-16G SI Switch JE074A HP 5120-24G SI Switch JG091A HP 5120-24G-PoE+ (370W) SI Switch JG092A HP 5120-24G-PoE+ (170W) SI Switch H3C S5120-52P-SI 48GE Plus 4 SFP (0235A41W) H3C S5120-20P-SI L2 16GE Plus 4SFP (0235A42B) H3C S5120-28P-SI 24GE Plus 4 SFP (0235A42D) H3C S5120-28P-HPWR-SI (0235A0E5) H3C S5120-28P-PWR-SI (0235A0E3)
4800 G Switch Series Fix in progress use mitigations JD007A HP 4800-24G Switch JD008A HP 4800-24G-PoE Switch JD009A HP 4800-24G-SFP Switch JD010A HP 4800-48G Switch JD011A HP 4800-48G-PoE Switch
3Com Switch 4800G 24-Port (3CRS48G-24-91) 3Com Switch 4800G 24-Port SFP (3CRS48G-24S-91) 3Com Switch 4800G 48-Port (3CRS48G-48-91) 3Com Switch 4800G PWR 24-Port (3CRS48G-24P-91) 3Com Switch 4800G PWR 48-Port (3CRS48G-48P-91)
4510G Switch Series Fix in progress use mitigations JF428A HP 4510-48G Switch JF847A HP 4510-24G Switch
3Com Switch 4510G 48 Port (3CRS45G-48-91) 3Com Switch 4510G PWR 24-Port (3CRS45G-24P-91) 3Com Switch E4510-24G (3CRS45G-24-91)
4210G Switch Series Fix in progress use mitigations JF844A HP 4210-24G Switch JF845A HP 4210-48G Switch JF846A HP 4210-24G-PoE Switch
3Com Switch 4210-24G (3CRS42G-24-91) 3Com Switch 4210-48G (3CRS42G-48-91) 3Com Switch E4210-24G-PoE (3CRS42G-24P-91)
3610 Switch Series Fix in progress use mitigations JD335A HP 3610-48 Switch JD336A HP 3610-24-4G-SFP Switch JD337A HP 3610-24-2G-2G-SFP Switch JD338A HP 3610-24-SFP Switch H3C S3610-52P - model LS-3610-52P-OVS (0235A22C) H3C S3610-28P - model LS-3610-28P-OVS (0235A22D) H3C S3610-28TP - model LS-3610-28TP-OVS (0235A22E) H3C S3610-28F - model LS-3610-28F-OVS (0235A22F)
3600 V2 Switch Series Fix in progress use mitigations JG299A HP 3600-24 v2 EI Switch JG300A HP 3600-48 v2 EI Switch JG301A HP 3600-24-PoE+ v2 EI Switch JG301B HP 3600-24-PoE+ v2 EI Switch JG302A HP 3600-48-PoE+ v2 EI Switch JG302B HP 3600-48-PoE+ v2 EI Switch JG303A HP 3600-24-SFP v2 EI Switch JG304A HP 3600-24 v2 SI Switch JG305A HP 3600-48 v2 SI Switch JG306A HP 3600-24-PoE+ v2 SI Switch JG306B HP 3600-24-PoE+ v2 SI Switch JG307A HP 3600-48-PoE+ v2 SI Switch JG307B HP 3600-48-PoE+ v2 SI Switch
3100V2 Fix in progress use mitigations JD313B HP 3100-24-PoE v2 EI Switch JD318B HP 3100-8 v2 EI Switch JD319B HP 3100-16 v2 EI Switch JD320B HP 3100-24 v2 EI Switch JG221A HP 3100-8 v2 SI Switch JG222A HP 3100-16 v2 SI Switch JG223A HP 3100-24 v2 SI Switch
3100V2-48 Fix in progress use mitigations JG315A HP 3100-48 v2 Switch
1910 Fix in progress use mitigations JE005A HP 1910-16G Switch JE006A HP 1910-24G Switch JE007A HP 1910-24G-PoE (365W) Switch JE008A HP 1910-24G-PoE(170W) Switch JE009A HP 1910-48G Switch JG348A HP 1910-8G Switch JG349A HP 1910-8G-PoE+ (65W) Switch JG350A HP 1910-8G-PoE+ (180W) Switch 3Com Baseline Plus Switch 2900 Gigabit Family - 52 port (3CRBSG5293) 3Com Baseline Plus Switch 2900G - 20 port (3CRBSG2093) 3Com Baseline Plus Switch 2900G - 28 port (3CRBSG2893) 3Com Baseline Plus Switch 2900G - 28HPWR (3CRBSG28HPWR93) 3Com Baseline Plus Switch 2900G - 28PWR (3CRBSG28PWR93)
1810v1 P2 Fix in progress use mitigations J9449A HP 1810-8G Switch J9450A HP 1810-24G Switch
1810v1 PK Fix in progress use mitigations J9660A HP 1810-48G Switch
MSR20 Fix in progress use mitigations JD432A HP A-MSR20-21 Multi-Service Router JD662A HP MSR20-20 Multi-Service Router JD663A HP MSR20-21 Multi-Service Router JD663B HP MSR20-21 Router JD664A HP MSR20-40 Multi-Service Router JF228A HP MSR20-40 Router JF283A HP MSR20-20 Router H3C RT-MSR2020-AC-OVS-H3C (0235A324) H3C RT-MSR2040-AC-OVS-H3 (0235A326) H3C MSR 20-20 (0235A19H) H3C MSR 20-21 (0235A325) H3C MSR 20-40 (0235A19K) H3C MSR-20-21 Router (0235A19J)
MSR20-1X Fix in progress use mitigations JD431A HP MSR20-10 Router JD667A HP MSR20-15 IW Multi-Service Router JD668A HP MSR20-13 Multi-Service Router JD669A HP MSR20-13 W Multi-Service Router JD670A HP MSR20-15 A Multi-Service Router JD671A HP MSR20-15 AW Multi-Service Router JD672A HP MSR20-15 I Multi-Service Router JD673A HP MSR20-11 Multi-Service Router JD674A HP MSR20-12 Multi-Service Router JD675A HP MSR20-12 W Multi-Service Router JD676A HP MSR20-12 T1 Multi-Service Router JF236A HP MSR20-15-I Router JF237A HP MSR20-15-A Router JF238A HP MSR20-15-I-W Router JF239A HP MSR20-11 Router JF240A HP MSR20-13 Router JF241A HP MSR20-12 Router JF806A HP MSR20-12-T Router JF807A HP MSR20-12-W Router JF808A HP MSR20-13-W Router JF809A HP MSR20-15-A-W Router JF817A HP MSR20-15 Router JG209A HP MSR20-12-T-W Router (NA) JG210A HP MSR20-13-W Router (NA) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8) H3C MSR 20-10 (0235A0A7) H3C RT-MSR2011-AC-OVS-H3 (0235A395) H3C RT-MSR2012-AC-OVS-H3 (0235A396) H3C RT-MSR2012-AC-OVS-W-H3 (0235A397) H3C RT-MSR2012-T-AC-OVS-H3 (0235A398) H3C RT-MSR2013-AC-OVS-H3 (0235A390) H3C RT-MSR2013-AC-OVS-W-H3 (0235A391) H3C RT-MSR2015-AC-OVS-A-H3 (0235A392) H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393) H3C RT-MSR2015-AC-OVS-I-H3 (0235A394) H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V) H3C MSR 20-11 (0235A31V) H3C MSR 20-12 (0235A32E) H3C MSR 20-12 T1 (0235A32B) H3C MSR 20-13 (0235A31W) H3C MSR 20-13 W (0235A31X) H3C MSR 20-15 A (0235A31Q) H3C MSR 20-15 A W (0235A31R) H3C MSR 20-15 I (0235A31N) H3C MSR 20-15 IW (0235A31P) H3C MSR20-12 W (0235A32G)
MSR30 Fix in progress use mitigations JD654A HP MSR30-60 POE Multi-Service Router JD657A HP MSR30-40 Multi-Service Router JD658A HP MSR30-60 Multi-Service Router JD660A HP MSR30-20 POE Multi-Service Router JD661A HP MSR30-40 POE Multi-Service Router JD666A HP MSR30-20 Multi-Service Router JF229A HP MSR30-40 Router JF230A HP MSR30-60 Router JF232A HP RT-MSR3040-AC-OVS-AS-H3 JF235A HP MSR30-20 DC Router JF284A HP MSR30-20 Router JF287A HP MSR30-40 DC Router JF801A HP MSR30-60 DC Router JF802A HP MSR30-20 PoE Router JF803A HP MSR30-40 PoE Router JF804A HP MSR30-60 PoE Router H3C MSR 30-20 Router (0235A328) H3C MSR 30-40 Router Host(DC) (0235A268) H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322) H3C RT-MSR3020-DC-OVS-H3 (0235A267) H3C RT-MSR3040-AC-OVS-H (0235A299) H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323) H3C RT-MSR3060-AC-OVS-H3 (0235A320) H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296) H3C RT-MSR3060-DC-OVS-H3 (0235A269) H3C MSR 30-20 RTVZ33020AS Router Host(AC) (0235A20S) H3C MSR 30-20 (0235A19L) H3C MSR 30-20 POE (0235A239) H3C MSR 30-40 (0235A20J) H3C MSR 30-40 POE (0235A25R) H3C MSR 30-60 (0235A20K) H3C MSR 30-60 POE (0235A25S) H3C RT-MSR3040-AC-OVS-AS-H3 (0235A20V)
MSR30-16 Fix in progress use mitigations JD659A HP MSR30-16 POE Multi-Service Router JD665A HP MSR30-16 Multi-Service Router JF233A HP MSR30-16 Router JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327) H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321) H3C MSR 30-16 (0235A237) H3C MSR 30-16 POE (0235A238)
MSR30-1X Fix in progress use mitigations JF800A HP MSR30-11 Router JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr JG182A HP MSR30-11E Router JG183A HP MSR30-11F Router JG184A HP MSR30-10 DC Router H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H) H3C RT-MSR3011-AC-OVS-H3 (0235A29L)
MSR50 Fix in progress use mitigations JD433A HP MSR50-40 Router JD653A HP MSR50 Processor Module JD655A HP MSR50-40 Multi-Service Router JD656A HP MSR50-60 Multi-Service Router JF231A HP MSR50-60 Router JF285A HP MSR50-40 DC Router JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297) H3C MSR5040-DC-OVS-H3C (0235A20P) H3C RT-MSR5060-AC-OVS-H3 (0235A298) H3C MSR 50-40 Chassis (0235A20N) H3C MSR 50-60 Chassis (0235A20L)
MSR50-G2 Fix in progress use mitigations JD429A HP MSR50 G2 Processor Module JD429B HP MSR50 G2 Processor Module H3C H3C MSR 50 Processor Module-G2 (0231A84Q) H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD(0231A0KL)
MSR20 Russian version Fix in progress use mitigations JD663B HP MSR20-21 Router JF228A HP MSR20-40 Router JF283A HP MSR20-20 Router H3C RT-MSR2020-AC-OVS-H3C (0235A324) H3C RT-MSR2040-AC-OVS-H3 (0235A326)
MSR20-1X Russian version Fix in progress use mitigations JD431A HP MSR20-10 Router JF236A HP MSR20-15-I Router JF237A HP MSR20-15-A Router JF238A HP MSR20-15-I-W Router JF239A HP MSR20-11 Router JF240A HP MSR20-13 Router JF241A HP MSR20-12 Router JF806A HP MSR20-12-T Router JF807A HP MSR20-12-W Router JF808A HP MSR20-13-W Router JF809A HP MSR20-15-A-W Router JF817A HP MSR20-15 Router H3C MSR 20-10 (0235A0A7) H3C RT-MSR2015-AC-OVS-I-H3 (0235A394) H3C RT-MSR2015-AC-OVS-A-H3 (0235A392) H3C RT-MSR2015-AC-OVS-AW-H3 (0235A393) H3C RT-MSR2011-AC-OVS-H3 (0235A395) H3C RT-MSR2013-AC-OVS-H3 (0235A390) H3C RT-MSR2012-AC-OVS-H3 (0235A396) H3C RT-MSR2012-T-AC-OVS-H3 (0235A398) H3C RT-MSR2012-AC-OVS-W-H3 (0235A397) H3C RT-MSR2013-AC-OVS-W-H3 (0235A391) H3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V) H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8)
MSR30 Russian version Fix in progress use mitigations JF229A HP MSR30-40 Router JF230A HP MSR30-60 Router JF235A HP MSR30-20 DC Router JF284A HP MSR30-20 Router JF287A HP MSR30-40 DC Router JF801A HP MSR30-60 DC Router JF802A HP MSR30-20 PoE Router JF803A HP MSR30-40 PoE Router JF804A HP MSR30-60 PoE Router H3C RT-MSR3040-AC-OVS-H (0235A299) H3C RT-MSR3060-AC-OVS-H3 (0235A320) H3C RT-MSR3020-DC-OVS-H3 (0235A267) H3C MSR 30-20 Router (0235A328) H3C MSR 30-40 Router Host(DC) (0235A268) H3C RT-MSR3060-DC-OVS-H3 (0235A269) H3C RT-MSR3020-AC-POE-OVS-H3 (0235A322) H3C RT-MSR3040-AC-POE-OVS-H3 (0235A323) H3C RT-MSR3060-AC-POE-OVS-H3 (0235A296)
MSR30-1X Russian version Fix in progress use mitigations JF800A HP MSR30-11 Router JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr JG182A HP MSR30-11E Router JG183A HP MSR30-11F Router JG184A HP MSR30-10 DC Router H3C RT-MSR3011-AC-OVS-H3 (0235A29L) H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H)
MSR30-16 Russian version Fix in progress use mitigations JF233A HP MSR30-16 Router JF234A HP MSR30-16 PoE Router H3C RT-MSR3016-AC-OVS-H3 (0235A327) H3C RT-MSR3016-AC-POE-OVS-H3 (0235A321)
MSR50 Russian version Fix in progress use mitigations JD433A HP MSR50-40 Router JD653A HP MSR50 Processor Module JD655A HP MSR50-40 Multi-Service Router JD656A HP MSR50-60 Multi-Service Router JF231A HP MSR50-60 Router JF285A HP MSR50-40 DC Router JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply H3C MSR 50-40 Router (0235A297) H3C MSR 50 Processor Module (0231A791) H3C MSR 50-40 Chassis (0235A20N) H3C MSR 50-60 Chassis (0235A20L) H3C RT-MSR5060-AC-OVS-H3 (0235A298) H3C MSR5040-DC-OVS-H3C (0235A20P)
MSR50 G2 Russian version Fix in progress use mitigations JD429B HP MSR50 G2 Processor Module H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD (0231A0KL)
MSR9XX Fix in progress use mitigations JF812A HP MSR900 Router JF813A HP MSR920 Router JF814A HP MSR900-W Router JF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr JG207A HP MSR900-W Router (NA) JG208A HP MSR920-W Router (NA) H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2) H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX) H3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4) H3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0)
MSR9XX Russian version Fix in progress use mitigations JF812A HP MSR900 Router JF813A HP MSR920 Router JF814A HP MSR900-W Router JF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX) H3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0) H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2) H3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4)
MSR93X Fix in progress use mitigations JG511A HP MSR930 Router JG512A HP MSR930 Wireless Router JG513A HP MSR930 3G Router JG514A HP MSR931 Router JG515A HP MSR931 3G Router JG516A HP MSR933 Router JG517A HP MSR933 3G Router JG518A HP MSR935 Router JG519A HP MSR935 Wireless Router JG520A HP MSR935 3G Router JG531A HP MSR931 Dual 3G Router JG596A HP MSR930 4G LTE/3G CDMA Router JG597A HP MSR936 Wireless Router JG665A HP MSR930 4G LTE/3G WCDMA Global Router JG704A HP MSR930 4G LTE/3G WCDMA ATT Router
MSR93X Russian version Fix in progress use mitigations JG511A HP MSR930 Router JG512A HP MSR930 Wireless Router JG513A HP MSR930 3G Router JG514A HP MSR931 Router JG515A HP MSR931 3G Router JG516A HP MSR933 Router JG517A HP MSR933 3G Router JG518A HP MSR935 Router JG519A HP MSR935 Wireless Router JG520A HP MSR935 3G Router JG531A HP MSR931 Dual 3G Router JG596A HP MSR930 4G LTE/3G CDMA Router JG597A HP MSR936 Wireless Router JG665A HP MSR930 4G LTE/3G WCDMA Global Router JG704A HP MSR930 4G LTE/3G WCDMA ATT Router
MSR1000 Fix in progress use mitigations JG732A HP MSR1003-8 AC Router
MSR2000 Fix in progress use mitigations JG411A HP MSR2003 AC Router
MSR3000 Fix in progress use mitigations JG404A HP MSR3064 Router JG405A HP MSR3044 Router JG406A HP MSR3024 AC Router JG409A HP MSR3012 AC Router JG861A HP MSR3024 TAA-compliant AC Router
MSR4000 Fix in progress use mitigations JG402A HP MSR4080 Router Chassis JG403A HP MSR4060 Router Chassis JG412A HP MSR4000 MPU-100 Main Processing Unit
F5000 Fix in progress use mitigations JG216A HP F5000 Firewall Standalone Chassis JD259A HP A5000-A5 VPN Firewall Chassis H3C SecPath F5000-A5 Host System (0150A0AG)
U200S and CS Fix in progress use mitigations JD268A HP 200-CS UTM Appliance JD273A HP U200-S UTM Appliance H3C SecPath U200-S (0235A36N)
U200A and M Fix in progress use mitigations JD274A HP 200-M UTM Appliance JD275A HP U200-A UTM Appliance H3C SecPath U200-A (0235A36Q)
F1000A and S Fix in progress use mitigations JD270A HP S1000-S VPN Firewall Appliance JD271A HP S1000-A VPN Firewall Appliance JG213A HP F1000-S-EI VPN Firewall Appliance JG214A HP F1000-A-EI VPN Firewall Appliance
SecBlade FW Fix in progress use mitigations JC635A HP 12500 VPN Firewall Module JD245A HP 9500 VPN Firewall Module JD249A HP 10500/7500 Advanced VPN Firewall Mod JD250A HP 6600 Firewall Processing Rtr Module JD251A HP 8800 Firewall Processing Module JD255A HP 5820 VPN Firewall Module H3C S9500E SecBlade VPN Firewall Module (0231A0AV) H3C S7500E SecBlade VPN Firewall Module (0231A832) H3C SR66 Gigabit Firewall Module (0231A88A) H3C SR88 Firewall Processing Module (0231A88L) H3C S5820 SecBlade VPN Firewall Module (0231A94J)
F1000E Fix in progress use mitigations JD272A HP S1000-E VPN Firewall Appliance
VSR1000 Fix in progress use mitigations JG810AAE HP VSR1001 Virtual Services Router JG811AAE HP VSR1001 Virtual Services Router JG812AAE HP VSR1004 Virtual Services Router JG813AAE HP VSR1008 Virtual Services Router
WX5002/5004 Fix in progress use mitigations JD441A HP 5800 ACM for 64-256 APs JD447B HP WX5002 Access Controller JD448A HP A-WX5004 Access Controller JD448B HP WX5004 Access Controller JD469A HP A-WX5004 (3Com) Access Controller JG261A HP 5800 Access Controller OAA TAA Mod
HP 850/870 Fix in progress use mitigations JG723A HP 870 Unified Wired-WLAN Appliance JG725A HP 870 Unifd Wrd-WLAN TAA Applnc
HP 830 Fix in progress use mitigations JG640A HP 830 24P PoE+ Unifd Wired-WLAN Swch JG641A HP 830 8P PoE+ Unifd Wired-WLAN Swch JG646A HP 830 24-Port PoE+ Wrd-WLAN TAA Switch JG647A HP 830 8-Port PoE+ Wrd-WLAN TAA Switch
HP 6000 Fix in progress use mitigations JG639A HP 10500/7500 20G Unified Wired-WLAN Mod JG645A HP 10500/7500 20G Unifd Wrd-WLAN TAA Mod
M220 Fix in progress use mitigations J9798A HP M220 802.11n AM Access Point J9799A HP M220 802.11n WW Access Point
NGFW Fix in progress use mitigations JC882A HP S1050F NGFW Aplnc w/DVLabs 1-yr Lic JC883A HP S3010F NGFW Aplnc w/DVLabs 1-yr Lic JC884A HP S3020F NGFW Aplnc w/DVLabs 1-yr Lic JC885A HP S8005F NGFW Aplnc w/DVLabs 1-yr Lic JC886A HP S8010F NGFW Aplnc w/DVLabs 1-yr Lic
iMC UAM 7.0 Fix in progress use mitigations JD144A HP IMC UAM S/W Module w/200-User License JF388A HP IMC UAM S/W Module w/200-user License JD435A HP IMC EAD Client Software JF388AAE HP IMC UAM S/W Module w/200-user E-LTU JG752AAE HP IMC UAM SW Mod w/ 50-user E-LTU
iMC EAD 7.0 Fix in progress use mitigations JF391AAE HP IMC EAD S/W Module w/200-user E-LTU JG754AAE HP IMC EAD SW Module w/ 50-user E-LTU JD147A HP IMC Endpoint Admission Defense Software Module with 200-user License JF391A HP IMC EAD S/W Module w/200-user License
iMC PLAT 7.0 Fix in progress use mitigations JF377AAE HP IMC Standard Edition Software Platform with 100-node E-LTU JG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU JG747AAE HP IMC Standard Software Platform with 50-node E-LTU JG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU JD125A HP IMC Standard Edition Software Platform with 100-node License JD815A HP IMC Standard Edition Software Platform with 100-node License JD816A HP A-IMC Standard Edition Software DVD Media JF377A HP IMC Standard Edition Software Platform with 100-node License JF288AAE HP Network Director to Intelligent Management Center Upgrade E-LTU JF289AAE HP Enterprise Management System to Intelligent Management Center Upgrade E-LTU TJ635AAE HP IMC for ANM 50 node pack SW E-LTU (On HP Softwares CPL not HPNs) JF378AAE HP IMC Enterprise Edition Software Platform with 200-Node E-LTU JG748AAE HP IMC Enterprise Software Platform with 50-node E-LTU JD126A HP A-IMC Enterprise Software Platform with 200-node License JD808A HP A-IMC Enterprise Software Platform with 200-node License JD814A HP A-IMC Enterprise Edition Software DVD Media JF378A HP IMC Enterprise Edition Software Platform with 200-node License JG546AAE HP IMC Basic SW Platform w/50-node E-LTU JG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU JG550AAE HP PMM to IMC Bsc WLM Upgr w/150 AP E-LTU JG590AAE HP IMC Bsc WLAN Mgr SW Pltfm 50 AP E-LTU JG659AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU JG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU JG660AAE HP IMC Smart Connect w / WLAN Manager Virtual Appliance Edition E-LTU JG767AAE HP IMC Smart Connect with Wireless Service Manager Virtual Appliance Software E-LTU
HISTORY Version:1 (rev.1) - 20 June 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux)
iEYEARECAAYFAlOkrM4ACgkQ4B86/C0qfVn7/QCeK5T1H9dXfVQgIKSr5USqLmvq CtMAnjujH7e5aXfIOvxyyuB0FcSwIWCM =CEL7 -----END PGP SIGNATURE----- . OpenSSL is a 3rd party product that is embedded with some HP printer products. This bulletin notifies HP Printer customers about impacted products. To obtain the updated firmware, go to www.hp.com and follow these steps:
Select "Drivers & Software". Enter the appropriate product name listed in the table below into the search field. Click on "Search". Click on the appropriate product. Under "Select operating system" click on "Cross operating system (BIOS, Firmware, Diagnostics, etc.)" Note: If the "Cross operating system ..." link is not present, select applicable Windows operating system from the list. Select the appropriate firmware update under "Firmware".
Firmware Updates Table
Product Name Model Number Firmware Revision
HP Color LaserJet CM4540 MFP CC419A, CC420A, CC421A v 2302963_436067 (or higher)
HP Color LaserJet CP5525 CE707A,CE708A,CE709A v 2302963_436070 (or higher)
HP Color LaserJet Enterprise M750 D3L08A, D3L09A, D3L10A v 2302963_436077 (or higher)
HP Color LaserJet M651 CZ255A, CZ256A, CZ257A, CZ258A v 2302963_436073 (or higher)
HP Color LaserJet M680 CZ248A, CZ249A v 2302963_436072 (or higher)
HP Color LaserJet Flow M680 CZ250A, CA251A v 2302963_436072 (or higher)
HP LaserJet Enterprise 500 color MFP M575dn CD644A, CD645A v 2302963_436081 (or higher)
HP LaserJet Enterprise 500 MFP M525f CF116A, CF117A v 2302963_436069 (or higher)
HP LaserJet Enterprise 600 M601 Series CE989A, CE990A v 2302963_436082 (or higher)
HP LaserJet Enterprise 600 M602 Series CE991A, CE992A, CE993A v 2302963_436082 (or higher)
HP LaserJet Enterprise 600 M603 Series CE994A, CE995A, CE996A v 2302963_436082 (or higher)
HP LaserJet Enterprise MFP M630 series B3G84A, B3G85A, B3G86A, J7X28A v 2303714_233000041 (or higher)
HP LaserJet Enterprise 700 color M775 series CC522A, CC523A, CC524A, CF304A v 2302963_436079 (or higher)
HP LaserJet Enterprise 700 M712 series CF235A, CF236A, CF238A v 2302963_436080 (or higher)
HP LaserJet Enterprise 800 color M855 A2W77A, A2W78A, A2W79A v 2302963_436076 (or higher)
HP LaserJet Enterprise 800 color MFP M880 A2W76A, A2W75A, D7P70A, D7P71A v 2302963_436068 (or higher)
HP LaserJet Enterprise Color 500 M551 Series CF081A,CF082A,CF083A v 2302963_436083 (or higher)
HP LaserJet Enterprise color flow MFP M575c CD646A v 2302963_436081 (or higher)
HP LaserJet Enterprise flow M830z MFP CF367A v 2302963_436071 (or higher)
HP LaserJet Enterprise flow MFP M525c CF118A v 2302963_436069 (or higher)
HP LaserJet Enterprise M4555 MFP CE502A,CE503A, CE504A, CE738A v 2302963_436064 (or higher)
HP LaserJet Enterprise M806 CZ244A, CZ245A v 2302963_436075 (or higher)
HP LaserJet Enterprise MFP M725 CF066A, CF067A, CF068A, CF069A v 2302963_436078 (or higher)
HP Scanjet Enterprise 8500 Document Capture Workstation L2717A, L2719A v 2302963_436065 (or higher)
OfficeJet Enterprise Color MFP X585 B5L04A, B5L05A,B5L07A v 2302963_436066 (or higher)
OfficeJet Enterprise Color X555 C2S11A, C2S12A v 2302963_436074 (or higher)
HP Color LaserJet CP3525 CC468A, CC469A, CC470A, CC471A v 06.183.1 (or higher)
HP LaserJet M4345 Multifunction Printer CB425A, CB426A, CB427A, CB428A v 48.306.1 (or higher)
HP LaserJet M5025 Multifunction Printer Q7840A v 48.306.1 (or higher)
HP Color LaserJet CM6040 Multifunction Printer Q3938A, Q3939A v 52.256.1 (or higher)
HP Color LaserJet Enterprise CP4525 CC493A, CC494A, CC495A v 07.164.1 (or higher)
HP Color LaserJet Enterprise CP4025 CC489A, CC490A v 07.164.1 (or higher)
HP LaserJet M5035 Multifunction Printer Q7829A, Q7830A, Q7831A v 48.306.1 (or higher)
HP LaserJet M9050 Multifunction Printer CC395A v 51.256.1 (or higher)
HP LaserJet M9040 Multifunction Printer CC394A v 51.256.1 (or higher)
HP Color LaserJet CM4730 Multifunction Printer CB480A, CB481A, CB482A, CB483A v 50.286.1 (or higher)
HP LaserJet M3035 Multifunction Printer CB414A, CB415A, CC476A, CC477A v 48.306.1 (or higher)
HP 9250c Digital Sender CB472A v 48.293.1 (or higher)
HP LaserJet Enterprise P3015 CE525A,CE526A,CE527A,CE528A,CE595A v 07.186.1 (or higher)
HP LaserJet M3027 Multifunction Printer CB416A, CC479A v 48.306.1 (or higher)
HP LaserJet CM3530 Multifunction Printer CC519A, CC520A v 53.236.1 (or higher)
HP Color LaserJet CP6015 Q3931A, Q3932A, Q3933A, Q3934A, Q3935A v 04.203.1 (or higher)
HP LaserJet P4515 CB514A,CB515A, CB516A, CB517A v 04.213.1 (or higher)
HP Color LaserJet CM6030 Multifunction Printer CE664A, CE665A v 52.256.1 (or higher)
HP LaserJet P4015 CB509A, CB526A, CB511A, CB510A v 04.213.1 (or higher)
HP LaserJet P4014 CB507A, CB506A, CB512A v 04.213.1 (or higher)
HISTORY Version:1 (rev.1) - 22 September 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201406-0445", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "6.2.3" }, { "model": "jboss enterprise web server", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "2.0.1" }, { "model": "jboss enterprise web platform", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "5.2.0" }, { "model": "power", "scope": "eq", "trust": 1.2, "vendor": "ibm", "version": "7200" }, { "model": "powerlinux 7r2", "scope": "eq", "trust": 1.2, "vendor": "ibm", "version": "0" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "0.9.8za" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "rox", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.16.1" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.0m" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.0" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.1" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "20" }, { "model": "application processing engine", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.0.2" }, { "model": "python", "scope": "lt", "trust": 1.0, "vendor": "python", "version": "3.4.2" }, { "model": "s7-1500", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.6" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.2.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "0.10.29" }, { "model": "python", "scope": "lt", "trust": 1.0, "vendor": "python", "version": "2.7.8" }, { "model": "server", "scope": "lt", "trust": 1.0, "vendor": "filezilla", "version": "0.9.45" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "19" }, { "model": "storage", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "python", "scope": "gte", "trust": 1.0, "vendor": "python", "version": "3.4.0" }, { "model": "mariadb", "scope": "lt", "trust": 1.0, "vendor": "mariadb", "version": "10.0.13" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4" }, { "model": "cp1543-1", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.1.25" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.1h" }, { "model": "mariadb", "scope": "gte", "trust": 1.0, "vendor": "mariadb", "version": "10.0.0" }, { "model": "python", "scope": "gte", "trust": 1.0, "vendor": "python", "version": "2.7.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.2" }, { "model": "power", "scope": "eq", "trust": 0.9, "vendor": "ibm", "version": "7100" }, { "model": "power", "scope": "eq", "trust": 0.9, "vendor": "ibm", "version": "7400" }, { "model": "powerlinux 7r1", "scope": "eq", "trust": 0.9, "vendor": "ibm", "version": "0" }, { "model": "bladecenter advanced management module 3.66e", "scope": null, "trust": 0.9, "vendor": "ibm", "version": null }, { "model": "junos 12.1x44-d20", "scope": null, "trust": 0.9, "vendor": "juniper", "version": null }, { "model": "power express", "scope": "eq", "trust": 0.9, "vendor": "ibm", "version": "5200" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "10.4" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "11.4" }, { "model": "junos 11.4r9", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "13.3" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "12.3" }, { "model": "power", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7700" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "10.1" }, { "model": "one-x mobile sip for ios", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "6.2.2" }, { "model": "one-x mobile sip for ios", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "6.2.5" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "10.0" }, { "model": "power", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "5700" }, { "model": "power", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7800" }, { "model": "power", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7300" }, { "model": "power", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "7500" }, { "model": "junos 10.4s15", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "12.1x45" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "12.1" }, { "model": "junos 13.2r2", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 10.4r15", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "11.1" }, { "model": "one-x mobile sip for ios", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "6.2" }, { "model": "one-x mobile sip for ios", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "6.2.3" }, { "model": "junos 13.3r1", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 10.4s", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "one-x mobile sip for ios", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "6.2.4" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "12.2" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "11.2" }, { "model": "one-x mobile sip for ios", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "6.2.1" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "10.2" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "11.4x27" }, { "model": "junos 11.4r8", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 10.4r16", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos 12.1x45-d10", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "12.1x44" }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "13.1" }, { "model": "junos 12.1r7", "scope": null, "trust": 0.6, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.6, "vendor": "juniper", "version": "10.3" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8k" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8j" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "1.0.1" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8p" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8n" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8q" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8m" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8l" }, { "model": "openssl", "scope": "eq", "trust": 0.6, "vendor": "openssl", "version": "0.9.8o" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.110.6" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "power ps702", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "cloudplatform", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.30" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3.3" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "junos d30", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome for android", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "35.0.1916.141" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "fortigate", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.6" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "tandberg mxp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8800" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.18" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.9.1" }, { "model": "oncommand performance manager", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v210.1" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "idataplex dx360 m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79120" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.155" }, { "model": "laserjet pro color printer m251n/nw cf147a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20020140919" }, { "model": "horizon view feature pack", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.3" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.5" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.0" }, { "model": "arubaos", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.4" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.6.1" }, { "model": "cp1543-1", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "computer telephony integration object server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 12.1r", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.2.2" }, { "model": "vsphere virtual disk development kit", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "fortimanager", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "laserjet p2055 printer series ce460a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20141201" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.35" }, { "model": "ace application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "datafort e-series", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "system type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3690x571471.43" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3100v2-480" }, { "model": "i v5r3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "junos 11.4r11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.470" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.4" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.6.10" }, { "model": "junos 12.1x46-d25", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "project openssl 1.0.0g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "junos space ja1500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.1.3" }, { "model": "system type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3850x571431.43" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.3" }, { "model": "laserjet printer series q7543a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52008.241" }, { "model": "proxyav", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.5" }, { "model": "laserjet enterprise flow mfp m525c cf118a 2302963 436069", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.20" }, { "model": "fortios b0537", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.8" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.06" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.0" }, { "model": "laserjet enterprise m806 cz244a 2302963 436075", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.3" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "9.1-release-p15", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "laserjet enterprise color m775 series cf304a 2302963 436079", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "fortirecorder", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "1.4.2" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.00" }, { "model": "openvpn", "scope": "eq", "trust": 0.3, "vendor": "openvpn", "version": "2.3.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.32" }, { "model": "laserjet enterprise mfp m525f cf117a 2302963 436069", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "laserjet enterprise color m775 series cc522a 2302963 436079", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.15" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.7" }, { "model": "secure analytics 2013.2r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "vpn client v100r001c02spc702", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet enterprise color mfp m880 d7p70a 2302963 436068", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.6" }, { "model": "laserjet pro color mfp m276n/nw cf145a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20020140919" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.1.100.3" }, { "model": "api management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "laserjet m9050 multifunction printer cc395a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.2" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x310025820" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0" }, { "model": "junos 13.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0" }, { "model": "integrity superdome and hp converged system for sap hana", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x9005.50.12" }, { "model": "asset manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.3" }, { "model": "algo one", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.8" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "sdn for virtual environments", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.2" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.5.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.1.2" }, { "model": "manageone v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "power express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7400" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "tivoli workload scheduler distributed ga level", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.2.0" }, { "model": "snapprotect", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "junos r8-s2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "color laserjet enterprise cp4525 cc495a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "10.0-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.49" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "oneview", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.10" }, { "model": "laserjet enterprise mfp m725 cf069a 2302963 436078", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.0.1" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12.6" }, { "model": "prime access registrar appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "nvp", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.2.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.1" }, { "model": "algo one", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.7" }, { "model": "database and middleware automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "tivoli netcool/system service monitor fp11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "tekelec hlr router", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "open systems snapvault agent", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "agile controller v100r001c00spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "web security gateway anywhere", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.7" }, { "model": "laserjet p4515 cb515a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "laserjet pro mfp m425dn/dw cf286a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020140919" }, { "model": "laserjet enterprise m712 series cf236a 2302963 436080", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "project openssl 1.0.0h", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "mds switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart update manager for linux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.3.5" }, { "model": "idol speech software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.5.0.16091" }, { "model": "laserjet enterprise color m551 series cf082a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "sterling connect:express for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.6" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.10" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.1" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.5.2" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "cerberus", "version": "7.0.0.2" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.2.2" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.32" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.14" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.211" }, { "model": "laserjet enterprise mfp m725 cf066a 2302963 436078", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.40" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.3.1.10" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "wx5002/5004 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "netscaler 9.3.e", "scope": null, "trust": 0.3, "vendor": "citrix", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.71" }, { "model": "laserjet m9040 multifunction printer cc394a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "51.256.1" }, { "model": "updatexpress system packs installer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.61" }, { "model": "usg5000 v300r001c10sph201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.3" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "junos space 13.3r1.8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "proxyav", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.4" }, { "model": "project openssl 0.9.8y", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "enterprise communications broker pcz2.0.0m4p5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m4000 xcp", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1118" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "10.1" }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "vsr1000 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.33" }, { "model": "asg2000 v100r001c10sph001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.130.14" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.10" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.14" }, { "model": "wireless lan controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "junos r4-s2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.128.3" }, { "model": "virtuozzo containers for linux", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "4.6" }, { "model": "laserjet p4015 cb526a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "laserjet enterprise mfp m630 series j7x28a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "laserjet p3005 printer series q7813a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.190.3" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.4" }, { "model": "vsphere virtual disk development kit", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "infosphere master data management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.24" }, { "model": "vsm v200r002c00spc503", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.37" }, { "model": "10.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "power", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "710/7300" }, { "model": "vdi-in-a-box", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "5.3.8" }, { "model": "fortiauthenticator", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "3.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.08" }, { "model": "airwave", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "7.4" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "0" }, { "model": "nextscale nx360 m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "54550" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "network connect 8.0r3.1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system chassis management module", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "tandberg codian isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32200" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.8" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.4" }, { "model": "security access manager for web appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "s5900 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "watson explorer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0" }, { "model": "p2000 g3 msa array system ts251p006", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "documentum content server p05", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "laserjet printer series q5404a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "42508.250.2" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.5" }, { "model": "jabber video for telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.1.2" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.5" }, { "model": "flex system p270", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7954-24x)0" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.04" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.10" }, { "model": "laserjet p4015 cb509a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.2" }, { "model": "tivoli workload scheduler distributed fp05", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "tivoli workload scheduler distributed fp01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0" }, { "model": "data ontap smi-s agent", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "endeca information discovery studio", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.1" }, { "model": "snapdrive for windows", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.18" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "10.0-rc3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.3" }, { "model": "infosphere master data management provider hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x1.0.5" }, { "model": "laserjet m5035 multifunction printer q7829a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.38" }, { "model": "telepresence server on multiparty media", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3200" }, { "model": "s2750\u0026s5700\u0026s6700 v100r006", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "8.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.5.2.3" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6.1" }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "laserjet enterprise m602 series ce992a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "fortiwifi", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.8" }, { "model": "laserjet enterprise m712 series cf238a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-453" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "junos 12.1r8-s3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network intrusion prevention system gx5208-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x375087220" }, { "model": "9.2-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "content analysis system software", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.5.5" }, { "model": "fortimail", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.5" }, { "model": "junos 12.1x46-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "sparc enterprise m9000 xcp", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1117" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.14" }, { "model": "advanced settings utility", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.60" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.0" }, { "model": "websphere datapower xml accelerator xa35", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.0.7" }, { "model": "(comware family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12500v7)0" }, { "model": "automation stratix", "scope": "ne", "trust": 0.3, "vendor": "rockwell", "version": "590015.6.3" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.11" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.50" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v5000-" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "nexus series fabric extenders", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "20000" }, { "model": "intelligencecenter", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.2" }, { "model": "project openssl 1.0.1f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "strm 2012.1r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.0" }, { "model": "financial services lending and leasing", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "14.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3.2" }, { "model": "fortimail build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "4.3.8546" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.55" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.5" }, { "model": "documentum content server p02", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.0.3" }, { "model": "sbr global enterprise", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "color laserjet printer series q7533a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "300046.80.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.10" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.19" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.1" }, { "model": "power ps700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "bcaaa", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.5" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.7" }, { "model": "communicator for android", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "laserjet enterprise m712 series cf235a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "color laserjet cp5525 ce708a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.12" }, { "model": "desktop collaboration experience dx650", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura application server sip core pb28", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "oncommand workflow automation", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "automation stratix", "scope": "eq", "trust": 0.3, "vendor": "rockwell", "version": "59000" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "communicator for android", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0.2" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.48" }, { "model": "telepresence system series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.5.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.63" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.9" }, { "model": "secure analytics 2014.2r2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "color laserjet cm4540 mfp cc421a 2302963 436067", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli workload scheduler for applications fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "color laserjet cp6015 q3934a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.5" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.1.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.6" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "telepresence ip gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ape", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "2.0" }, { "model": "junos 12.1r10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system en2092 1gb ethernet scalable switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.4.0" }, { "model": "p2000 g3 msa array system ts251p005", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "idol software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.1" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3.0" }, { "model": "open systems snapvault 3.0.1p6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "key", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "0" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.2" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.5" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.14" }, { "model": "laserjet p4515 cb515a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "worklight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.0" }, { "model": "tivoli netcool/system service monitor fp13", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "laserjet enterprise color m775 series cc523a 2302963 436079", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "9.3-beta1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.01" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.11" }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.1" }, { "model": "power 780", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "watson explorer security", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6" }, { "model": "power express f/c", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "52056340" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "tandberg mxp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7700" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.4" }, { "model": "junos 12.2r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "u200s and cs family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "security threat response manager 2013.2r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "pulse desktop 5.0r4.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.0" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.2" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.7" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.1" }, { "model": "winscp", "scope": "ne", "trust": 0.3, "vendor": "winscp", "version": "5.5.4" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.04" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.3" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "enterprise session border controller ecz7.3m2p2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "integrated management module ii", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.02" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.6" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "laserjet m3035 multifunction printer cc476a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "hsr6800 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.1" }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.3" }, { "model": "color laserjet m651 cz258a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "switch series (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10500v5)0" }, { "model": "ddos secure", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "5.14.1-1" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "3.4.1" }, { "model": "9.3-beta1-p2", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "image construction and composition tool", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "video surveillance series ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.2" }, { "model": "vsm v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "junos 12.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "message networking sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "officejet enterprise color mfp b5l05a 2302963 436066", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "x585" }, { "model": "color laserjet cm4540 mfp cc420a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dgs-1210-52", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "4.00.025" }, { "model": "ngfw family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "powervu d9190 comditional access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "integrated management module ii", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.3" }, { "model": "msr9xx russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "i v5r3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "junos 12.3r4-s3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.14" }, { "model": "ssl vpn", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "10.0-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.9.3" }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1.1" }, { "model": "ive os 7.4r11.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "flex system p260", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-23x)0" }, { "model": "laserjet enterprise m806 cz244a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "security network intrusion prevention system gx5008", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "softco v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "proxyav", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "3.4.2.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "s2700\u0026s3700 v100r006c05+v100r06h", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "horizon mirage edge gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.4.2" }, { "model": "oceanstor s6800t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "virtuozzo containers for windows", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "4.6" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "junos 12.1x44-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "color laserjet cm4730 multifunction printer cb480a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "sbr enterprise", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "laserjet enterprise p3015 ce527a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "telepresence mcu series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "flex system fabric cn4093 10gb converged scalable switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.4.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.8" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.014" }, { "model": "asg2000 v100r001c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.154" }, { "model": "idp 5.1r4", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network intrusion prevention system gx4004", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security network intrusion prevention system gv1000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "nac manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "splunk", "scope": "ne", "trust": 0.3, "vendor": "splunk", "version": "6.0.4" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "smc2.0 v100r002c01b017sp17", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463012.6" }, { "model": "laserjet cm3530 multifunction printer cc519a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "laserjet pro color mfp m276n/nw cf144a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20020140919" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "58000" }, { "model": "color laserjet cm4730 multifunction printer cb481a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "email appliance", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "3.7.0.0" }, { "model": "email security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.3" }, { "model": "junos os 12.1x46-d20", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.13" }, { "model": "junos 12.2r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x1.0.4" }, { "model": "network connect 7.4r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "msa storage gl200r007", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1040" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.4" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.10" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "89450" }, { "model": "rox", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "11.16.1" }, { "model": "icewall sso dfw", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "usg2000 v300r001c10sph201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet p4014 cb506a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "arubaos", "scope": "ne", "trust": 0.3, "vendor": "arubanetworks", "version": "6.3.1.8" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.6" }, { "model": "system x3500m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73801.42" }, { "model": "licensing", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x325025830" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.53" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.9" }, { "model": "fortimail", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.2" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.3" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "enterprise content management system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "switch series (comware", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10500v7)0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.6" }, { "model": "idol image server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "10.7" }, { "model": "ecns600 v100r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "espace u19** v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl 1.0.0c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sbr carrier", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "spa112 2-port phone adapter", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cloudplatform", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.2.1-x" }, { "model": "watson explorer security", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "laserjet enterprise color m551 series cf081a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "universal small cell series software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70003.4.20" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.2" }, { "model": "oceanstor s5600t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "9.0--releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "laserjet enterprise color m855 a2w78a 2302963 436076", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x1.0.2" }, { "model": "color laserjet printer series q5984a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "380046.80.8" }, { "model": "simatic cp1543-1", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "1.1" }, { "model": "power express f/c", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "52056330" }, { "model": "color laserjet cp5525 ce707a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "9.0-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "system dx360m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73231.42" }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "psb email and server security", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "10.00" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.3-66.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.23" }, { "model": "laserjet p4014 cb507a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "bladecenter js43 with feature code", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7778-23x8446)0" }, { "model": "toolscenter suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.53" }, { "model": "unified communications series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.18" }, { "model": "junos space 11.4r5.5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "system storage ts2900 tape library", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0026" }, { "model": "junos 12.1r7-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "8.4-release-p12", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "netcool/system service monitor fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.014" }, { "model": "exalogic", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x2-22.0.6.2.0" }, { "model": "color laserjet m680 cz248a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "bbm for android", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.5" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.6.0" }, { "model": "color laserjet enterprise cp4025 cc489a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.164.1" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "tivoli management framework", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.1" }, { "model": "laserjet m3027 multifunction printer cb416a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "security information and event management hf11", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.3.2" }, { "model": "laserjet pro mfp m425dn/dw cf288a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020140919" }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "junos 12.1r5-s3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.12" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x363071580" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.29" }, { "model": "asset manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.30" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.4" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.2.1" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.1.1" }, { "model": "content analysis system", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "elan", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "8.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "10.0" }, { "model": "laserjet m5035 multifunction printer q7831a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x46" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.2" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "msr2000 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "email security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "initiate master data service provider hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "aura presence services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "color laserjet printer series cb433a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "laserjet enterprise m712 series cf236a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.12" }, { "model": "tivoli netcool/system service monitor fp9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "communicator for ipad", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0.1" }, { "model": "color laserjet printer series q7535a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "300046.80.2" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "8.1.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.7" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "svn2200 v200r001c01hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "bladecenter js12 express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7998-60x)0" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "laserjet multifunction printer series q3943a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43459.310.2" }, { "model": "usg9500 v300r001c01spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet p4015 cb526a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "cms r16 r6", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "system x3200m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73271.42" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.115" }, { "model": "cit", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.52" }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "flashsystem 9840-ae1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "840" }, { "model": "sterling connect:direct for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.3.2.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.12" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "color laserjet cp3505 printer series ce491a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.160.2" }, { "model": "laserjet m5035 multifunction printer q7830a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "algo one", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4.0.15779" }, { "model": "color laserjet cp3525 cc468a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.183.1" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.6" }, { "model": "8.4-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura application server sip core pb5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "view client", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "host agent for oncommand core package", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "mcp russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "66000" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.0.12141" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.9.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.159" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "ecns610 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "color laserjet printer series q7495a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "a6600 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "netezza platform software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.817" }, { "model": "laserjet enterprise m602 series ce991a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "f5000 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "color laserjet cm6030 multifunction printer ce664a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52.256.1" }, { "model": "9.2-release-p8", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.1" }, { "model": "color laserjet enterprise cp4025 cc489a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "network connect 7.4r9.1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vcsa", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "idataplex dx360 m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79130" }, { "model": "protection service for email", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "7.5" }, { "model": "color laserjet cp3525 cc471a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.183.1" }, { "model": "laserjet enterprise flow mfp m525c cf118a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos r11", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1" }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.913" }, { "model": "laserjet enterprise color flow mfp m575c cd646a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "laserjet m3035 multifunction printer cb415a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "junos 10.4s13", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.3" }, { "model": "laserjet cm3530 multifunction printer cc520a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.7" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.0" }, { "model": "oceanstor s5600t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x47" }, { "model": "espace iad v300r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "color laserjet cp5525 ce708a 2302963 436070", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "pk family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1810v10" }, { "model": "color laserjet cp6015 q3935a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "3par service processor sp-4.2.0.ga-29.p002", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "3.1.10" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "telepresence server on virtual machine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "laserjet enterprise m602 series ce993a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5-2" }, { "model": "laserjet m4345 multifunction printer cb427a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.6.1" }, { "model": "laserjet p4515 cb517a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.9" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "color laserjet cp5525 ce709a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "laserjet m5025 multifunction printer q7840a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.12" }, { "model": "oceanstor s5800t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "security network intrusion prevention system gx4002", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "oceanstor s5800t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "color laserjet cp6015 q3933a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "bladesystem c-class virtual connect", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.20" }, { "model": "color laserjet flow m680 cz250a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos 11.4r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vdi communicator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0.2" }, { "model": "color laserjet cp3505 printer series cb444a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.160.2" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.3" }, { "model": "icewall sso dfw r3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.10" }, { "model": "web security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.7" }, { "model": "color laserjet printer series cb432a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "horizon view client", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.3.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.7.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.00" }, { "model": "color laserjet multifunction printer series q7519a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "telepresence tx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90006.1.20" }, { "model": "flashsystem 9848-ae1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "840" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.2" }, { "model": "malware analysis appliance", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "4.2.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.2" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.2" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.00" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.5.6.2" }, { "model": "junos os 12.1x47-d15", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.25" }, { "model": "junos 13.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "tandberg mxp", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9900" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.10" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.2" }, { "model": "cloud service automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.00" }, { "model": "d9036 modular encoding platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cluster network/management switches", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "vma san gateway g5.5.1", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "flex system p260 compute node /fc efd9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "10.0-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.0.92743" }, { "model": "system storage ts2900 tape library", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0025" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8300" }, { "model": "color laserjet cm6040 multifunction printer q3938a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.0" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "chargeback manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.6" }, { "model": "fortianalyzer", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2" }, { "model": "color laserjet m651 cz258a 2302963 436073", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "power", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5950" }, { "model": "tivoli netcool/system service monitor fp7", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.4" }, { "model": "sterling b2b integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "flex system p260", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-22x)0" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "tssc", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.3.15" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.7" }, { "model": "secblade fw family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.5.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "icewall mcrp", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "bbm for iphone", "scope": "ne", "trust": 0.3, "vendor": "rim", "version": "2.2.1.24" }, { "model": "vsphere sdk for perl", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "laserjet enterprise color mfp m880 a2w76a 2302963 436068", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.59" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.1" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "project openssl 0.9.8s", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "telepresence serial gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "uacos c4.4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "elog v100r003c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.2" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.0" }, { "model": "ata series analog telephone adaptor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1900" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "flare experience for ipad", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "laserjet enterprise p3015 ce528a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.186.1" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.3" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "89610" }, { "model": "idol speech software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "10.7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "color laserjet enterprise cp4525 cc494a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.7" }, { "model": "vcenter operations manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.8.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.0" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.9.5" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.30" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.4" }, { "model": "prime lan management solution", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "msr50 g2 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70006.4" }, { "model": "big-ip edge clients for linux", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7080" }, { "model": "dgs-1500-52", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "2.51.005" }, { "model": "junos 11.4r6-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet m9040 multifunction printer cc394a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cms r17ac.h", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.1" }, { "model": "color laserjet cp3525 cc470a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "laserjet pro color printer m251n/nw cf146a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20020140919" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.1" }, { "model": "laserjet printer series q5401a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "42508.250.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.47" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.0.10" }, { "model": "ucs central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "power ps703 blade", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7891-73x)0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "3.3.1" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.36" }, { "model": "system storage ts3400 tape library", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0039" }, { "model": "dynamic system analysis", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.60" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "s7700\u0026s9700 v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "flex system p460 compute node", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-43x)0" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "1.0.6" }, { "model": "sterling connect:direct for microsoft windows", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.7" }, { "model": "openvpn", "scope": "ne", "trust": 0.3, "vendor": "openvpn", "version": "2.3.4" }, { "model": "junos 12.1x44-d32", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "splunk", "scope": "ne", "trust": 0.3, "vendor": "splunk", "version": "6.1.2" }, { "model": "freedome for android", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "0" }, { "model": "fortios b0630", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.8" }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1768" }, { "model": "nac guest server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.00" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.60" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.4" }, { "model": "dsr-1000n 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "unity connection", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "project metasploit framework", "scope": "eq", "trust": 0.3, "vendor": "metasploit", "version": "4.1.0" }, { "model": "oncommand unified manager host package", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "oceanstor s2200t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "web security", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.7" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "icewall sso dfw r1", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.4.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.10" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.14" }, { "model": "security enterprise scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "spa232d multi-line dect ata", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "policy center v100r003c00spc305", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v19.7" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.11" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "flex system p270 compute node", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7954-24x)0" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "58200" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.52" }, { "model": "laserjet pro m401a/d/dn/dnw/dw/n cf285a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020150212" }, { "model": "crossbow", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "system x3650m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79471.42" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.0" }, { "model": "system x3200m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73281.42" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.16" }, { "model": "ios software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "i v5r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.39" }, { "model": "ios xe software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "color laserjet cm6040 multifunction printer q3939a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "tandberg codian isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32400" }, { "model": "color laserjet cp6015 q3933a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "project openssl b", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "integrated management module ii", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.76" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "10.0-release-p5", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "laserjet m3027 multifunction printer cc479a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.1" }, { "model": "laserjet multifunction printer series q3942a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43459.310.2" }, { "model": "crossbow", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "4.2.3" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.2" }, { "model": "junos 10.4s14", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.25" }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413011.5" }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "laserjet m4345 multifunction printer cb428a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1" }, { "model": "anyconnect secure mobility client for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "uacos c4.4r11.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "dsr-500n 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "color laserjet m651 cz255a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "unified contact center enterprise", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.16" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "storeever msl6480 tape library", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.40" }, { "model": "msr3000 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "video surveillance series ip camera", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40000" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.0" }, { "model": "color laserjet enterprise m750 d3l09a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "anyconnect secure mobility client for desktop platforms", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos space 13.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.013" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.3" }, { "model": "laserjet enterprise color m855 a2w79a 2302963 436076", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.67" }, { "model": "filenet system monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5" }, { "model": "spa510 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "operations automation", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "5.4" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.20" }, { "model": "4800g switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos 12.1x44-d34", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "flex system p460", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-43x)0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.7" }, { "model": "fortimail", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.4" }, { "model": "idp 4.1r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.00" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.5" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "usg9500 v200r001c01sph902", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "data ontap smi-s agent", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "laserjet enterprise m4555 mfp ce503a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.11" }, { "model": "sylpheed", "scope": "ne", "trust": 0.3, "vendor": "sylpheed", "version": "3.4.2" }, { "model": "host checker", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "junos space ja2500 appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.0" }, { "model": "laserjet m5035 multifunction printer q7831a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "prime performance manager for sps", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "receiver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "clustered data ontap antivirus connector", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.12" }, { "model": "secure work space", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "0" }, { "model": "color laserjet cp6015 q3935a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "s7700\u0026s9700 v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "87100" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.2" }, { "model": "color laserjet cm4730 multifunction printer cb482a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "sterling file gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "s3900 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "collaboration services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "unified communications widgets click to call", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "color laserjet cp6015 q3933a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "softco v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.6" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "telepresence t series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "unified attendant console advanced", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "idol software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "10.7" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "9.0.3" }, { "model": "puredata system for hadoop", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.02" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.3" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "cerberus", "version": "7.0.0.1" }, { "model": "proventia network security controller 1.0.3352m", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "idatplex dx360 m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79130" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v310.1" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10000" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.169" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "fastsetup", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "flare experience for ipad", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.26" }, { "model": "tandberg codian isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32100" }, { "model": "laserjet printer series q5409a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43508.250.2" }, { "model": "laserjet enterprise mfp m630 series b3g85a 2303714 233000041", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.0" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5-3" }, { "model": "color laserjet multifunction printer series cb483a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "jabber for ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "dgs-1500-28p", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "2.51.005" }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.4" }, { "model": "project openssl 0.9.8n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "junos 11.4r12", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.14" }, { "model": "security network intrusion prevention system gx5208", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.1.1" }, { "model": "a6600 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.1" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.1" }, { "model": "laserjet multifunction printer series q3728a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.290.2" }, { "model": "junos space 12.3r2.8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "system x3650m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79451.42" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.36" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "color laserjet cp6015 q3932a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "bcaaa", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.2" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.3" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.4" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.213" }, { "model": "vsphere support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0" }, { "model": "upward integration modules for microsoft system center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.2" }, { "model": "manageone v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.7" }, { "model": "laserjet m4345 multifunction printer cb426a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "tivoli netcool/system service monitor fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.34" }, { "model": "s7700\u0026s9700 v100r006", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.19" }, { "model": "flex system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70007.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "s6900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "14.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.3" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.1" }, { "model": "ucs b-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.7.4" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.16" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.011" }, { "model": "junos r7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.3" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.29" }, { "model": "storeever msl6480 tape library", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "junos os 11.4r12-s1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.2" }, { "model": "3par service processor sp-4.3.0.ga-17.p001", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "laserjet printer series q5407a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43508.250.2" }, { "model": "laserjet enterprise color mfp m880 a2w76a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.28" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "laserjet enterprise color m775 series cc524a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "universal small cell series software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50003.4.2.0" }, { "model": "laserjet p4515 cb515a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "junos 12.1r9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "junos 11.4r10-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "junos 12.1x46-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "cit", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.73" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.1.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "junos 12.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.2" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.11" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.1" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.015" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.09" }, { "model": "sbr carrier 8.0.0-r2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "documentum content server sp2", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.1" }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77109.7" }, { "model": "laserjet pro m401a/d/dn/dnw/dw/n cf399a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020150212" }, { "model": "color laserjet cp3525 cc469a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.183.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.1" }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "quantum policy suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "laserjet enterprise color m775 series cc522a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "msr20 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "forticlient", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "3.0.614" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "asset manager 9.41.p1", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "cloudsystem enterprise software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.6" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.57" }, { "model": "msr1000 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "proxysgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.3" }, { "model": "9.2-rc2-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "utm manager", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "4.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.9" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "tivoli netcool/system service monitor fp10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3" }, { "model": "cloud server", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "6.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.16" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "system x3630m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73771.42" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0.2" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "bladesystem c-class onboard administrator", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.22" }, { "model": "fortirecorder", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "1.4.1" }, { "model": "enterprise linux long life 5.9.server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "powerlinux 7r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "vcenter chargeback manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.6" }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1.0.18193" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463012.0" }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "color laserjet cp6015 q3931a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "system dx360m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73211.42" }, { "model": "telepresence mxp series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.2" }, { "model": "infosphere balanced warehouse c4000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.7" }, { "model": "upward integration modules for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.2" }, { "model": "jetdirect ew2500 802.11b/g wireless print server j8021a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "41.16" }, { "model": "cit", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.53" }, { "model": "color laserjet cm4730 multifunction printer cb483a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "50.286.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "3.1" }, { "model": "junos r2-s2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.12" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7900.00" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.50" }, { "model": "project metasploit framework", "scope": "eq", "trust": 0.3, "vendor": "metasploit", "version": "4.9.1" }, { "model": "client connector", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.0" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.4" }, { "model": "integrated management module ii", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.91" }, { "model": "laserjet enterprise m4555 mfp ce738a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos os 12.2r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "color laserjet cm4730 multifunction printer cb480a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "50.286.1" }, { "model": "flare experience for ipad", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.2.2" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "communicator for ipad", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "lifetime key management appliance", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.20" }, { "model": "vix api", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.12" }, { "model": "srg1200\u00262200\u00263200 v100r002c02spc800", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "telepresence server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70100" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "ei switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "51200" }, { "model": "color laserjet cm4730 multifunction printer cb481a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "50.286.1" }, { "model": "laserjet pro m401a/d/dn/dnw/dw/n cf270a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020150212" }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.3" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "laserjet enterprise color m855 a2w78a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.15" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.2" }, { "model": "strm", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.26" }, { "model": "prime data center network manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "infosphere balanced warehouse d5100", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cc v200r001c31", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.2" }, { "model": "junos 13.2r2-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 11.1r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "s12700 v200r005+v200r005hp0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "xenmobile app controller", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "2.10" }, { "model": "websphere datapower xml accelerator xa35", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.0" }, { "model": "laserjet enterprise color m775 series cc523a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.0.10648" }, { "model": "laserjet p4014 cb507a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xenmobile app controller", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "2.9" }, { "model": "database and middleware automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.10" }, { "model": "oceanstor s5500t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "8.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "software development kit", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.6" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "enterprise linux server eus 6.4.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "vcd", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.11" }, { "model": "security information and event management hf3", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.1.4" }, { "model": "laserjet enterprise color m551 series cf083a 2302963 436083", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "websphere datapower soa appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1.2" }, { "model": "documentum content server sp2 p13", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "icewall sso dfw r2", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "agent desktop for cisco unified contact center express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "laserjet p2055 printer series ce456a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20141201" }, { "model": "messaging secure gateway", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "7.1" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.01" }, { "model": "9250c digital sender cb472a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "i v5r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "one-x client enablement services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "netiq admininstration console server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1.131" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "s2750\u0026s5700\u0026s6700 v200r005+v200r005hp0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.1.2" }, { "model": "sparc m10-4", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "junos 13.3r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "software foundation python", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "3.5" }, { "model": "power express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7100" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "laserjet enterprise color m855 a2w79a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "10.0-76.7" }, { "model": "bbm for iphone", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.4" }, { "model": "anyconnect secure mobility client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.3" }, { "model": "documentum content server sp2 p14", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "color laserjet cp6015 q3934a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "flex system enterprise chassis", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8721" }, { "model": "color laserjet m651 cz257a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.0" }, { "model": "laserjet enterprise m4555 mfp ce502a 2302963 436064", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vsphere virtual disk development kit", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "ive os 8.0r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "system storage ts2900 tape librray", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "0033" }, { "model": "laserjet enterprise m4555 mfp ce504a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "laserjet cm3530 multifunction printer cc519a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.9" }, { "model": "ecns600 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "10.0-77.5" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.4.2.1" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.3" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.3" }, { "model": "laserjet p3005 printer series q7816a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.190.3" }, { "model": "jabber voice for iphone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.6" }, { "model": "9.3-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "unified ip conference phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "88310" }, { "model": "project openssl 1.0.0e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "junos os 12.1x46-d25", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet p4515 cb516a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "bladecenter js22", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7998-61x)0" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.15" }, { "model": "project openssl a", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.65" }, { "model": "executive scorecard", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.41" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.5" }, { "model": "8.4-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "infosphere balanced warehouse c3000", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.6" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "junos 12.3r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network intrusion prevention system gx7800", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "uacos c5.0", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "strm/jsa", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "junos 12.3r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "z/tpf", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.10" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.40" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.1" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "laserjet enterprise color mfp m880 d7p70a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "laserjet p4515 cb514a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.2.0.9" }, { "model": "puredata system for operational analytics a1791", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "dsm v100r002c05spc615", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.6" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "system x3400m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "78361.42" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "fortirecorder", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "1.5" }, { "model": "project openssl 0.9.8t", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "cognos insight standalone fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "vdi communicator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "bladecenter js23", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7778-23x)0" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.5" }, { "model": "hosted collaboration mediation fulfillment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "msa storage gl200r007", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2040" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "icewall sso certd r3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "command view server based management", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.3.2" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "laserjet printer series q7697a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.260.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.161" }, { "model": "storevirtual vsa software", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "12.5" }, { "model": "paging server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0.6" }, { "model": "fortigate", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.5" }, { "model": "data ontap smi-s agent", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "9500e family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "ace application control engine module ace20", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "laserjet enterprise m712 series cf235a 2302963 436080", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "cloud manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "fortisandbox build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "1.3.086" }, { "model": "hyperdp oceanstor n8500 v200r001c09", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.4" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.94" }, { "model": "agent desktop for cisco unified contact center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0.31" }, { "model": "dgs-1210-28p", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "4.00.043" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11000" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.75" }, { "model": "color laserjet m680 cz248a 2302963 436072", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "ape", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "hyperdp v200r001c91spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x330073820" }, { "model": "asset manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.40" }, { "model": "unified attendant console", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "dsr-500 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.3-64.4" }, { "model": "s3900 v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "oceanstor s5600t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "enterprise linux server eus 6.3.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "6.0" }, { "model": "junos 10.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.10.140.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.32" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.6" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.1.3" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "6.5" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "laserjet p3005 printer series q7814a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.190.3" }, { "model": "ace application control engine module ace10", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v110.1" }, { "model": "rox", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "20" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "36100" }, { "model": "ive os 7.4r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.21" }, { "model": "hi switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "55000" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "laserjet enterprise m4555 mfp ce503a 2302963 436064", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "msr9xx family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.1" }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1.2" }, { "model": "laserjet printer series q7698a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.260.3" }, { "model": "sbr enterprise", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "junos os 13.3r2-s3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli workload scheduler distributed fp07", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "msr30 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "scale out network attached storage", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.3" }, { "model": "smart update manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3.1" }, { "model": "manageone v100r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.0.4" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.0.2" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463011.5" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x375087330" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "esight-ewl v300r001c10spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ave2000 v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "color laserjet enterprise cp4525 cc493a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.164.1" }, { "model": "executive scorecard", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.40" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.22" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.2" }, { "model": "websphere datapower b2b appliance xb62", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "laserjet multifunction printer series q3726a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.290.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "color laserjet cp4005 printer series cb504a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "46.230.6" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.1" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "10.0.74.4" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "junos space 12.3p2.8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.85" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.60" }, { "model": "pulse desktop", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "rational insight ifix1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "fortios", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.8" }, { "model": "netezza platform software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.12" }, { "model": "tivoli workload scheduler distributed fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "telepresence integrator c series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "laserjet m4345 multifunction printer cb425a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "8.4-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.1" }, { "model": "laserjet enterprise m602 series ce991a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "malware analysis appliance", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "4.1.2" }, { "model": "usg9300 v200r001c01sph902", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.1.0" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.126.0" }, { "model": "project openssl beta1", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "anyoffice v200r002c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "digital media players series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "43000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60000" }, { "model": "color laserjet flow m680 ca251a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.4" }, { "model": "splunk", "scope": "ne", "trust": 0.3, "vendor": "splunk", "version": "5.0.9" }, { "model": "cacheflow", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "2.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.1.1" }, { "model": "bbm for android", "scope": "ne", "trust": 0.3, "vendor": "rim", "version": "2.2.1.40" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "virtual automation", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.0" }, { "model": "color laserjet enterprise cp4025 cc490a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "ds8870", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "color laserjet multifunction printer series cb481a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "laserjet printer series q7545a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52008.241" }, { "model": "junos 13.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "19100" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.1" }, { "model": "usg9500 usg9500 v300r001c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet printer series q5406a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43508.250.2" }, { "model": "espace u2990 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "forticlient build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.0591" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.34" }, { "model": "studio", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.60" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "laserjet enterprise mfp m525f cf116a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "color laserjet cp3525 cc468a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudplatform", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.2" }, { "model": "telepresence isdn gw", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "32410" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.2.3" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.10" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "66020" }, { "model": "ssl visibility", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.6" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.4x27.62" }, { "model": "system m5 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x310054570" }, { "model": "vcd", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "9.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.4.0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.8" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.4" }, { "model": "telepresence ex series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "one-x mobile ces for iphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "junos os 13.3r3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59200" }, { "model": "security analytics platform", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "7.1.3" }, { "model": "oceanstor s6800t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1" }, { "model": "manageone v100r001c02 spc901", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos 11.4r10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "xiv storage system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "281011.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.20" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.6" }, { "model": "junos 12.1x45-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "system x3500m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "78391.42" }, { "model": "utm", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "9.2" }, { "model": "oceanstor s2600t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "color laserjet cp5525 ce707a 2302963 436070", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v3500-" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.13" }, { "model": "email and server security", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "11.00" }, { "model": "color laserjet cm6030 multifunction printer ce664a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "isoc v200r001c02spc202", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "psb email and server security", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "9.20" }, { "model": "color laserjet cp3525 cc471a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "9.2-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "chrome os", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "35.0.1916.155" }, { "model": "ons series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "154000" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.2" }, { "model": "unified intelligent contact management enterprise", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos space r1.8", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.1.4" }, { "model": "webapp secure", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "anyconnect secure mobility client for ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "security threat response manager", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.11" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "utm", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "8.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "policy center v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x357087180" }, { "model": "laserjet enterprise p3015 ce526a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "websphere datapower soa appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.0.14" }, { "model": "junos 12.3r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.4" }, { "model": "color laserjet cp6015 q3934a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v3700-" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "colorqube ps", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "88704.76.0" }, { "model": "web security gateway anywhere", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.1" }, { "model": "updatexpress system packs installer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.60" }, { "model": "campaign", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "5.0" }, { "model": "sterling connect:direct for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.6.0" }, { "model": "video surveillance 4300e/4500e high-definition ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smart update manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.4.1" }, { "model": "director", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.21" }, { "model": "system type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3950x638370" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x1.0" }, { "model": "color laserjet multifunction printer series cb480a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "vm virtualbox 4.2.0-rc3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "color laserjet cm4540 mfp cc421a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.2" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.50" }, { "model": "color laserjet multifunction printer series cb482a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.16" }, { "model": "sdn for virtual environments", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "laserjet multifunction printer series q3944a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43459.310.2" }, { "model": "watson explorer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.3" }, { "model": "jabber video for ipad", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 12.1x44-d26", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos os 13.2r5", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.8" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.2" }, { "model": "junos 10.4r14", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.1" }, { "model": "laserjet printer series q5403a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "42508.250.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.56" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "webex connect client for windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vcsa", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.12" }, { "model": "color laserjet printer series q5982a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "380046.80.8" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.4" }, { "model": "junos pulse 4.0r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.12" }, { "model": "cognos planning fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "junos -d10", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x46" }, { "model": "p2 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1810v10" }, { "model": "fortiauthenticator", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "3.0.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.28" }, { "model": "junos space 13.1r1.6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "view client", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.3.1" }, { "model": "junos 10.0s25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 10.4r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "email and server security", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "10.00" }, { "model": "system dx360m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73251.42" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.3" }, { "model": "softco v200r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0.3" }, { "model": "color laserjet cm6040 multifunction printer q3939a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52.256.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "junos 10.4r11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.6" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.1" }, { "model": "vsphere storage appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1.3" }, { "model": "laserjet p4015 cb511a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.0.1" }, { "model": "flare experience for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.2" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.17" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.18" }, { "model": "junos 12.3r4-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "agile controller v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "nip2000\u00265000 v100r002c10hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tapi service provider", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "datafort s-series", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.4" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "junos r5", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.2" }, { "model": "russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "66020" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "management center", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "1.2.1.1" }, { "model": "laserjet pro m401a/d/dn/dnw/dw/n cf274a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020150212" }, { "model": "telepresence isdn gw mse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "83210" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smc2.0 v100r002c01b017sp16", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0" }, { "model": "blackberry link", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "1.2" }, { "model": "msr20-1x family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "8.0-rc1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "one-x mobile ces for android", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.4" }, { "model": "system x3650m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "54541.42" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.7" }, { "model": "physical access gateways", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "system m5 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x325054580" }, { "model": "cognos insight standalone", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.2" }, { "model": "session border controller enterprise", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.4" }, { "model": "junos 11.4r5-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ive os 8.0r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "89410" }, { "model": "project openssl 0.9.8u", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "isoc v200r001c01spc101", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "5000" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "prime network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.36" }, { "model": "junos os 12.1x44-d40", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "watson explorer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.0" }, { "model": "fortiweb", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.3.1" }, { "model": "power", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7600" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.3.3.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "real-time compression appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.8.106" }, { "model": "lifetime key management software", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "security access manager for web appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "color laserjet cm4730 multifunction printer cb482a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "50.286.1" }, { "model": "10.0-beta", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "horizon workspace server gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "documentum content server p06", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "junos 12.1r8-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "project openssl 1.0.0d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "prime network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6" }, { "model": "project openssl 1.0.1e", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.07" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.56" }, { "model": "laserjet multifunction printer series q3945a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43459.310.2" }, { "model": "websphere datapower xml accelerator xa35", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0.0.15" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "executive scorecard", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.5" }, { "model": "bladesystem c-class onboard administrator", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.21" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.14" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0.4" }, { "model": "isoc v200r001c00spc202", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "3000" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "60000" }, { "model": "one-x client enablement services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "small business isa500 series integrated security appliances", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "flare experience for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.1" }, { "model": "integrated management module ii", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.21" }, { "model": "netiq identity server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "color laserjet enterprise cp4525 cc495a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.164.1" }, { "model": "junos 12.3r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.5.2" }, { "model": "real-time compression appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.9.107" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.28" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "systems insight manager 7.3.0a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "flex system p260 compute node", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-23x)0" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "laserjet enterprise mfp m630 series b3g84a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.4" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.2" }, { "model": "sterling connect:enterprise for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5" }, { "model": "arubaos", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.3" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "88310" }, { "model": "vcsa", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "color laserjet enterprise m750 d3l10a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.170" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "idp 4.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "horizon workspace client for windows", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "cognos business intelligence server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.20" }, { "model": "big-iq device", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.1" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.2" }, { "model": "laserjet m3035 multifunction printer cc476a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "laserjet enterprise flow m830z mfp cf367a 2302963 436071", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "usg9500 usg9500 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "power", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5750" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "config advisor", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "color laserjet cm4540 mfp cc420a 2302963 436067", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "color laserjet enterprise cp4525 cc494a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.164.1" }, { "model": "laserjet enterprise mfp m725 cf067a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "color laserjet printer series q7492a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.9" }, { "model": "eucalyptus", "scope": "eq", "trust": 0.3, "vendor": "eucalyptus", "version": "4.0" }, { "model": "tandberg codian mse model", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "83200" }, { "model": "uma v200r001c00spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "color laserjet m680 cz249a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "laserjet m3035 multifunction printer cc477a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "isoc v200r001c00", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "3000" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.1.0" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "fortimanager", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2" }, { "model": "simatic wincc oa", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "3.12" }, { "model": "forticlient", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.10" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.22" }, { "model": "eupp v100r001c10spc002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "rox", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "10" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.8" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.0" }, { "model": "websphere datapower low latency appliance xm70", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0.0.15" }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "cognos insight standalone fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.1" }, { "model": "oncommand balance", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "f1000a and s family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "stunnel", "scope": "ne", "trust": 0.3, "vendor": "stunnel", "version": "5.02" }, { "model": "u200a and m family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "sbr carrier", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.6" }, { "model": "flex system fc5022", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "850/8700" }, { "model": "officejet enterprise color c2s12a 2302963 436074", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "x555" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.2.0" }, { "model": "initiate master data service patient hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.7" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "storwize", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70000" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.2.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.4.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "oceanstor s5500t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "videoscape anyres live", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "junos d20", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "12.1x46" }, { "model": "color laserjet cm4540 mfp cc419a 2302963 436067", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.3" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.31" }, { "model": "vcenter converter standalone", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "infosphere master data management patient hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.4" }, { "model": "hsr6602 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "wag310g wireless-g adsl2+ gateway with voip", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "documentum content server p07", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "sterling connect:enterprise for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.44" }, { "model": "security threat response manager", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2012.1" }, { "model": "jabber for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "image construction and composition tool", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "unified wireless ip phone series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "29200" }, { "model": "one-x mobile for blackberry", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.5" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.50" }, { "model": "9.0-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "laserjet m4345 multifunction printer cb425a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.6" }, { "model": "websphere datapower soa appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.07" }, { "model": "storevirtual 1tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "ida pro", "scope": "eq", "trust": 0.3, "vendor": "hex ray", "version": "6.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.8" }, { "model": "junos space 14.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "upward integration modules for vmware vsphere", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.4x27.44" }, { "model": "prime optical for sps", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.22" }, { "model": "9.2-rc2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "color laserjet m651 cz255a 2302963 436073", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "si switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "51200" }, { "model": "scanjet enterprise document capture workstation l2717a 2302963 436065", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8500" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.19" }, { "model": "laserjet p4015 cb510a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "flare experience for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.5" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.168" }, { "model": "icewall sso agent option", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.02007" }, { "model": "cloudsystem foundation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0.2" }, { "model": "9.0-rc3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 13.3r2-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.41" }, { "model": "junos 12.1r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network intrusion prevention system gx4004-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "documentum content server", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.1" }, { "model": "vcd", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.6.2" }, { "model": "system type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3850x638370" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "smart call home", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "elan", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "8.3.3" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0.1" }, { "model": "project openssl beta5", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.3" }, { "model": "laserjet enterprise color mfp m575dn cd645a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "system x3250m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "42511.42" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.0" }, { "model": "laserjet enterprise m806 cz245a 2302963 436075", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "3.0" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.2.4" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "ecns610 v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "sdk for node.js", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "junos 13.2r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "documentum content server sp1", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "horizon workspace server data", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025308" }, { "model": "9.0-rc1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "storage encryption", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.4" }, { "model": "laserjet m3027 multifunction printer cb416a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433511.5" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.99" }, { "model": "junos 12.3r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "xenclient enterprise", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "5.1.3" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.13" }, { "model": "laserjet enterprise mfp m630 series b3g84a 2303714 233000041", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "netscaler ipmi/lom interface", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "8.4-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "msr20 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "colorqube ps", "scope": "eq", "trust": 0.3, "vendor": "xerox", "version": "85704.76.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.9" }, { "model": "oceanstor s6800t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "color laserjet m680 cz249a 2302963 436072", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "servicecenter", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "bladesystem c-class virtual connect", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.30" }, { "model": "sparc m10-4s", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "fortiauthenticator build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "3.1.060" }, { "model": "laserjet enterprise m601 series ce990a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "129000" }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.14" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0" }, { "model": "sbr carrier 7.6.0-r10", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "hsr6800 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "laserjet printer series q7552a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52008.241" }, { "model": "scanjet enterprise document capture workstation l2717a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "85000" }, { "model": "project openssl 0.9.8m beta1", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.3.0" }, { "model": "bladecenter js23/js43", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7778-23x)0" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "security network intrusion prevention system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "project openssl 0.9.8q", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "sterling connect:express for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.11" }, { "model": "laserjet printer series q3721a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.260.3" }, { "model": "flex system fabric en4093 10gb scalable switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.4.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.5" }, { "model": "manageone v100r002c10 spc320", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.2" }, { "model": "svn2200 v200r001c01spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "rational application developer for websphere", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "messagesight server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "secblade iii", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "safe profile", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "0" }, { "model": "jabber software development kit", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.79" }, { "model": "junos 13.1r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "laserjet m5035 multifunction printer q7830a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "jetdirect 640n eio card j8025a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "45.35" }, { "model": "junos 13.2r5", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.4" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2.2" }, { "model": "vdi-in-a-box", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "5.4.4" }, { "model": "itbm standard", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "websphere datapower soa appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-467" }, { "model": "color laserjet cp3525 cc469a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos 13.1r4-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "3.1.11" }, { "model": "fortivoiceos build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "3.0.3165" }, { "model": "laserjet enterprise color m551 series cf082a 2302963 436083", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "secure analytics", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2013.2" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "flare experience for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.4" }, { "model": "eupp v100r001c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2" }, { "model": "security network intrusion prevention system gx6116", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "flex system fabric si4093 system interconnect module", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.4.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.17" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "laserjet printer series q3722a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.260.3" }, { "model": "sterling connect:direct for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5.00" }, { "model": "junos pulse 5.0r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.22" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13000" }, { "model": "enterprise linux eus 5.9.z server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.7.3" }, { "model": "laserjet p4515 cb516a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.2.3" }, { "model": "uma-db v2r1coospc101", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "security information and event management hf6", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.2.2" }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.2" }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "telepresence exchange system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "datafort management console", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "usg9300 usg9300 v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.05" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2" }, { "model": "f1000e family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "laserjet enterprise m601 series ce989a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "sterling file gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "oncommand unified manager core package 5.2.1p1", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.0" }, { "model": "junos 11.4r6.6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.40" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "19200" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "color laserjet cm4540 mfp cc419a", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7600-" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.3" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.6" }, { "model": "espace u2990 v200r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "msr93x russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "airwave", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "0" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.01" }, { "model": "big data extensions", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.1" }, { "model": "storevirtual 3tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "junos space 12.3r1.3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "dsr-1000n rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.19" }, { "model": "junos 11.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "svn5500 v200r001c01spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "msr50 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.2.0.1055" }, { "model": "laserjet m5025 multifunction printer q7840a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "flex system p260 compute node", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-22x)0" }, { "model": "tivoli netcool/system service monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "jabber voice for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "idp 4.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "virtuozzo containers for linux", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "4.7" }, { "model": "proxysgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.5" }, { "model": "junos 12.1r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet enterprise m603 series ce994a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "vsphere support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "airwave", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "7.2" }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "laserjet enterprise m806 cz245a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "color laserjet printer series q7493a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "msr50 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.0" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "tivoli netcool/system service monitor fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "8.4-rc1-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 10.0s28", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "algo one", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.9" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "isoc v200r001c02", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "9000" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "color laserjet cp6015 q3931a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "color laserjet enterprise cp4525 cc493a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "10.0-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.4" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.4.2" }, { "model": "ddos secure", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "utm", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "9.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.07" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1183.0" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ssl visibility", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.7" }, { "model": "fortigate build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.0589" }, { "model": "tivoli storage flashcopy manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.18" }, { "model": "junos os 12.3r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "cms r17 r3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "websphere datapower b2b appliance xb62", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1.3" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.10" }, { "model": "color laserjet cm6030 multifunction printer ce665a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52.256.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "manageability sdk", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.13" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "security network intrusion prevention system gx5108", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "fortiwifi", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "vix api", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.12" }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.16" }, { "model": "junos 5.0r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "fortiap", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "0" }, { "model": "tivoli workload scheduler for applications", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.2.3" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "3.1.9" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "6.4" }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "3.3" }, { "model": "web security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.1" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "i v5r3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.02" }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.1.3" }, { "model": "uacos c5.0r4.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet enterprise p3015 ce525a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "junos 13.1r.3-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "webex messenger service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "web filter", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.6" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.10" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3100v20" }, { "model": "laserjet p2055 printer series ce459a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20141201" }, { "model": "color laserjet cm4730 multifunction printer cb483a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.3" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.196.4" }, { "model": "real-time compression appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.1.203" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.3" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8x" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.23" }, { "model": "logcenter v200r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "dynamic system analysis", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.61" }, { "model": "dgs-1210-28", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "4.00.012" }, { "model": "ssl vpn 7.4r11.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.20" }, { "model": "laserjet enterprise m601 series ce989a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "telepresence supervisor mse", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "80500" }, { "model": "initiate master data service provider hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3.0.13725" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.3" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "color laserjet printer series q7534a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "300046.80.2" }, { "model": "horizon workspace client for mac", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.8.1" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.51" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "netiq access manager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "4.0" }, { "model": "flex system enterprise chassis", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7893" }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2" }, { "model": "watson explorer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.4" }, { "model": "s7700\u0026s9700 v200r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "flare experience for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "netiq access manager", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "3.2" }, { "model": "application networking manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "command view for tape libraries", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "sparc enterprise m8000 xcp", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1117" }, { "model": "oceanstor s2600t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet enterprise color mfp m575dn cd645a 2302963 436081", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "junos 12.1x45-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "webex meetings server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.0" }, { "model": "tivoli workload scheduler distributed fp03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.4" }, { "model": "project openssl 1.0.1h", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.2" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.4" }, { "model": "9.2-rc1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.0" }, { "model": "msr30-16 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "jabber for windows", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "fortiwifi build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.0589" }, { "model": "laserjet enterprise color m855 a2w77a 2302963 436076", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.4" }, { "model": "puredata system for hadoop", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.01" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.3" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "cloudsystem chargeback", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.40" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.10" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.0.2354" }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x1.0.3" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.0" }, { "model": "aura application server sip core pb3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.3" }, { "model": "netiq access gateway", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.2" }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.1" }, { "model": "security threat response manager 2012.1r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "project openssl 1.0.0f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "99710" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "project openssl d", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "laserjet m3027 multifunction printer cc479a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "sparc enterprise m3000 xcp", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1117" }, { "model": "color laserjet cp6015 q3932a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.0" }, { "model": "enterprise linux long life server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.6" }, { "model": "laserjet enterprise mfp m525f cf117a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.134.14" }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.0" }, { "model": "ftp server", "scope": "ne", "trust": 0.3, "vendor": "cerberus", "version": "7.0.0.3" }, { "model": "junos 11.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ata analog telephone adaptor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1870" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.0.2" }, { "model": "project openssl 1.0.0b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "fortimail", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.7" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "expressway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.6" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.4" }, { "model": "storage management initiative specification providers fo", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "57100" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.1" }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "msr30-1x russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "proventia network security controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1209" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "puremessage for unix", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "4.04" }, { "model": "junos 11.4r5.5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "laserjet enterprise p3015 ce595a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "laserjet p4515 cb514a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.1.2" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.03" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.2" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "sterling connect:direct", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.5" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.070.5" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.1.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.11" }, { "model": "security information and event management ga", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.4.0" }, { "model": "junos 11.4r12-s1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2.4" }, { "model": "family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "125000" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.2" }, { "model": "8.4-beta1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.55" }, { "model": "officejet enterprise color c2s11a 2302963 436074", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "x555" }, { "model": "web appliance", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "3.9.0.0" }, { "model": "tsm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl f", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.12" }, { "model": "msr30-16 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "imc ead", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.00" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.31" }, { "model": "laserjet m5035 multifunction printer q7829a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "fortios b064", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "2.1.5-1" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.12" }, { "model": "mysql", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "5.6.20" }, { "model": "laserjet p4015 cb509a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "usg9500 v300r001c20sph102", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x353071600" }, { "model": "initiate master data service patient hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "laserjet m3035 multifunction printer cb414a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.4x27.43" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.13" }, { "model": "asa cx context-aware security", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "color laserjet cp5525 ce709a 2302963 436070", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "horizon workspace client for windows", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "web filter", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.7" }, { "model": "project openssl 1.0.1d", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.52" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "unified im and presence services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "junos 11.4r7-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "junos d10", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x47" }, { "model": "security network intrusion prevention system gv200", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "laserjet enterprise color mfp m880 a2w75a 2302963 436068", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "elog v100r003c01spc503", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.3" }, { "model": "system storage ts3400 tape library", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0040" }, { "model": "telepresence server on multiparty media", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3100" }, { "model": "cit", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.40" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x357087520" }, { "model": "flex system fabric en4093r 10gb scalable switch", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8.4.0" }, { "model": "s5900 v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "scanjet enterprise document capture workstation l2719a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "85000" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.0" }, { "model": "s6900 v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "web security gateway anywhere", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.7.3" }, { "model": "storevirtual hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1" }, { "model": "storevirtual 3tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "junos 12.1r11", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "fusionsphere v100r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.5" }, { "model": "websphere datapower soa appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.015" }, { "model": "tsm v100r002c07spc219", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vma san gateway g5.5.1.3", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4.0.14619" }, { "model": "one-x mobile lite for android", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.173" }, { "model": "smartcloud provisioning", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3" }, { "model": "system dx360m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "63911.42" }, { "model": "espace iad v300r002c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "sterling connect:direct", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.4" }, { "model": "documentum content server sp1 p28", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.24" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "prime collaboration provisioning", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.8" }, { "model": "security network intrusion prevention system gx7412-10", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "fortianalyzer", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.45" }, { "model": "arubaos", "scope": "ne", "trust": 0.3, "vendor": "arubanetworks", "version": "6.4.1.0" }, { "model": "cognos express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.0" }, { "model": "color laserjet cp6015 q3931a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "9.2-rc3-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.1" }, { "model": "laserjet p3005 printer series q7815a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.190.3" }, { "model": "datafort fc-series", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "vcac", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.1" }, { "model": "vcenter site recovery manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "power express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7200" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "laserjet printer series q5408a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43508.250.2" }, { "model": "s2750\u0026s5700\u0026s6700 v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "xiv storage system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "281011.3" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "4210g switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.4" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "junos r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "14.1" }, { "model": "laserjet enterprise m603 series ce995a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "unified series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "79000" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.88" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.4.3" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.95" }, { "model": "tivoli netcool/system service monitor fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "hyperdp v200r001c09spc501", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ei switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "55000" }, { "model": "nsx for multi-hypervisor", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0.3" }, { "model": "toolscenter suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.52" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x355079140" }, { "model": "integrated lights out manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.3" }, { "model": "utm", "scope": "ne", "trust": 0.3, "vendor": "sophos", "version": "9.203" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.3.1.1" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "telepresence", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "13100" }, { "model": "project openssl 1.0.1b", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 1.0.0k", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "laserjet enterprise mfp m725 cf069a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.10" }, { "model": "laserjet printer series q7784a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "42408.250.2" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "59000" }, { "model": "project metasploit framework", "scope": "ne", "trust": 0.3, "vendor": "metasploit", "version": "4.9.3" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.0" }, { "model": "usg2000 v300r001c10spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "3.1.12" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.3.3" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "project metasploit framework", "scope": "eq", "trust": 0.3, "vendor": "metasploit", "version": "4.9.2" }, { "model": "cloudsystem enterprise software", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.5" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "75000" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "watson explorer security", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "junos r12", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.4" }, { "model": "websphere datapower low latency appliance xm70", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.0" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.4" }, { "model": "9.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "epolicy orchestrator", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6.7" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "laserjet enterprise mfp m725 cf068a 2302963 436078", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.59" }, { "model": "laserjet enterprise mfp m725 cf068a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10500" }, { "model": "flare experience for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.3" }, { "model": "laserjet enterprise color mfp m575dn cd644a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "junos os 14.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "8.4-release-p7", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "operations analytics", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "color laserjet cp3505 printer series cb442a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.160.2" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.2" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.32" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.42" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "aura utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10.2" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.6" }, { "model": "laserjet printer series q5400a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "42508.250.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.1" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x357087220" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.2.0" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.3" }, { "model": "laserjet printer series q7546a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52008.241" }, { "model": "command view for tape libraries", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.8" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.1" }, { "model": "unified contact center express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "laserjet printer series q7547a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52008.241" }, { "model": "svn5500 v200r001c01hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl beta2", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.01" }, { "model": "rox", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "22.6" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "power ps701", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "color laserjet m651 cz256a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.012" }, { "model": "agent desktop for cisco unified contact center enterprise", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.8" }, { "model": "vdi communicator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0.3" }, { "model": "oceanstor s5500t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet enterprise mfp m725 cf066a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proxysgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1" }, { "model": "laserjet enterprise mfp m630 series b3g85a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x1.0.1" }, { "model": "aura messaging sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "telepresence profile series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.3" }, { "model": "espace iad v300r001c07", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "software foundation python", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "3.4" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "laserjet enterprise color m775 series cf304a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7000" }, { "model": "9.2-rc1-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "laserjet printer series q5402a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "42508.250.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.7" }, { "model": "msr30-1x family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vcloud networking and security", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.2" }, { "model": "color laserjet printer series q7491a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "4510g switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.5" }, { "model": "laserjet m3035 multifunction printer cb414a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsr-1000 rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "operations automation", "scope": "eq", "trust": 0.3, "vendor": "parallels", "version": "5.0" }, { "model": "websphere datapower soa appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.1" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.4" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.5" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6.2" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.9" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.1" }, { "model": "one-x mobile lite for iphone", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "documentum content server sp2 p16", "scope": "ne", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "sparc enterprise m5000 xcp", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1117" }, { "model": "project openssl 1.0.0a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "junos 12.1x44-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.2" }, { "model": "database and middleware automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.20" }, { "model": "laserjet enterprise color mfp m575dn cd644a 2302963 436081", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "video surveillance series ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "network connect", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.0.12875" }, { "model": "power system s822", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "network connect 8.0r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.21-21" }, { "model": "junos pulse for android", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.22" }, { "model": "system x3550m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79441.42" }, { "model": "sterling connect:express for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.9" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "proactive network operations center", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "algo audit and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.0.2" }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.40" }, { "model": "airwave", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "7.2.2" }, { "model": "vfabric application director", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.2" }, { "model": "color laserjet printer series q5981a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "380046.80.8" }, { "model": "enterprise virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "junos 11.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "malware analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1" }, { "model": "ip video phone e20", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.2.2" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "blackberry enterprise service", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.2.6" }, { "model": "junos 10.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "proxysg sgos", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "6.5.4.4" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.5" }, { "model": "project openssl beta3", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "mate products", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "websphere datapower xml accelerator xa35", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.0.8" }, { "model": "project openssl 1.0.1a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "laserjet pro m401a/d/dn/dnw/dw/n cz195a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020150212" }, { "model": "integrity sd2 cb900s i2 and i4 server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.7.98" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.010" }, { "model": "flex system p260", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.4" }, { "model": "storevirtual 4tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "3.1.9" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7.0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.37" }, { "model": "pulse desktop 4.0r11.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "srg1200\u00262200\u00263200 v100r002c02hp0001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "laserjet p4015 cb510a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.2" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.2" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6" }, { "model": "security network intrusion prevention system gx3002", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.8" }, { "model": "sterling connect:enterprise for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "ive os 7.4r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 13.3r3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "56000" }, { "model": "puredata system for hadoop", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.00" }, { "model": "utm manager", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "4.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.29" }, { "model": "laserjet printer series q7699a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.260.3" }, { "model": "messaging secure gateway", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "7.5" }, { "model": "junos 12.1x44-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.5" }, { "model": "jabber guest", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.23" }, { "model": "m220 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.03" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "77009.7" }, { "model": "8.4-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "web security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0.2" }, { "model": "s2750\u0026s5700\u0026s6700 v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "unified agent", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "58300" }, { "model": "jetdirect 695n eio card j8024a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "41.16" }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.3.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "laserjet printer series q5410a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "43508.250.2" }, { "model": "espace u19** v100r001c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "data recovery", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.3" }, { "model": "content security management appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3.1" }, { "model": "uma v200r001c00spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.9.1" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x350073830" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.6" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "image construction and composition tool", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.1.0" }, { "model": "idatplex dx360 m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79120" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.21" }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.4" }, { "model": "telepresence content server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "color laserjet m651 cz256a 2302963 436073", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "oceanstor s6800t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "project openssl 0.9.8w", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "junos 12.1x47-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "fortisandbox", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "digital media players series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "44000" }, { "model": "vdi communicator", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0.1" }, { "model": "color laserjet printer series q7494a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "470046.230.6" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "119000" }, { "model": "secure analytics 2014.2r3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "power ps704 blade", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7891-74x)0" }, { "model": "storevirtual 450gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "flashsystem 9843-ae1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "840" }, { "model": "laserjet enterprise mfp m725 cf067a 2302963 436078", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "laserjet enterprise p3015 ce525a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.186.1" }, { "model": "nsx for vsphere", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.4" }, { "model": "junos 13.1r3-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.24" }, { "model": "project openssl 1.0.1g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip edge clients for linux", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "7101" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "laserjet cm3530 multifunction printer cc519a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "laserjet enterprise m4555 mfp ce738a 2302963 436064", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "horizon workspace", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "storevirtual 600gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413012.6" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.9" }, { "model": "ips", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "espace usm v100r001 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "idp series", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "laserjet enterprise p3015 ce527a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.186.1" }, { "model": "laserjet enterprise p3015 ce526a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.186.1" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "13.1" }, { "model": "storevirtual 1tb mdl sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "tivoli netcool/system service monitor fp12", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "watson explorer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.4" }, { "model": "laserjet enterprise mfp m630 series b3g86a 2303714 233000041", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "system storage ts3400 tape library", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "0042" }, { "model": "email security gateway anywhere", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.1" }, { "model": "junos 12.3r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.143" }, { "model": "nexus switch", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "31640" }, { "model": "laserjet m3035 multifunction printer cb415a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "laserjet cm3530 multifunction printer cc520a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "messagesight server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "ive os 8.0r4.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 11.4r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "fusionsphere v100r003c10spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "msr93x family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "color laserjet multifunction printer series q7520a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "telepresence advanced media gateway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "airwave", "scope": "ne", "trust": 0.3, "vendor": "arubanetworks", "version": "7.7.12" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.0" }, { "model": "flashsystem 9846-ae1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "840" }, { "model": "tivoli workload scheduler distributed fp03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0" }, { "model": "smc2.0 v100r002c01b025sp07", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700\u0026s3700 v100r006", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "project openssl 0.9.8r", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "espace cc v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "9250c digital sender cb472a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.293.1" }, { "model": "protection service for email", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "7.1" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.31" }, { "model": "laserjet enterprise color mfp m880 d7p71a 2302963 436068", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "800" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.8" }, { "model": "netezza diagnostic tools", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.0" }, { "model": "laserjet m4345 multifunction printer cb427a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.1.68.7" }, { "model": "elan", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "8.2" }, { "model": "isoc v200r001c01", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "5000" }, { "model": "malware analyzer g2", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "3.5" }, { "model": "ds8870", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "laserjet enterprise color m855 a2w77a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473011.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "websphere datapower soa appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.2.15" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.2.2" }, { "model": "dgs-1500-28", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "2.51.005" }, { "model": "3par service processor sp-4.2.0.ga-29.p003", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "junos 12.1x44-d40", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "s7-1500", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "1.6" }, { "model": "project openssl beta4", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.0" }, { "model": "esight-ewl v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "hyperdp oceanstor n8500 v200r001c91", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "virtual tape library", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.70" }, { "model": "storevirtual hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.11" }, { "model": "cloud service automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.01" }, { "model": "project openssl 1.0.0l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "general parallel file system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.5.0" }, { "model": "color laserjet multifunction printer series q7518a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.13" }, { "model": "simatic wincc oa", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "3.8" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "laserjet printer series q7544a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52008.241" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "laserjet enterprise m4555 mfp ce502a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "oic v100r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos space 13.1p1.14", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "dgs-1210-20", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "4.00.041" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.3" }, { "model": "icewall sso dfw certd", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "spa300 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "laserjet enterprise m603 series ce996a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "cit", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.2" }, { "model": "color laserjet cp6015 q3932a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "content analysis system software", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1.53" }, { "model": "horizon workspace client for mac", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "via for linux", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "2.0.0" }, { "model": "upward integration modules for microsoft system center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.5" }, { "model": "color laserjet printer series q5983a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "380046.80.8" }, { "model": "junos 11.4r9-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "project openssl 0.9.8p", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "rc2", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.2" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sbr enterprise", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "puremessage for unix", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "4.05" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "5.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.4" }, { "model": "storevirtual fc 900gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "tivoli storage productivity center fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.14" }, { "model": "sterling connect:enterprise for unix ifix03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5.0.3" }, { "model": "power express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7300" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "officejet enterprise color mfp b5l04a 2302963 436066", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "x585" }, { "model": "sterling connect:direct for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5.01" }, { "model": "snapdrive for windows", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "via for linux", "scope": "ne", "trust": 0.3, "vendor": "arubanetworks", "version": "2.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "pulse desktop 5.0r3.1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.06" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.3.61.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "secure access control server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.1.2" }, { "model": "junos 5.0r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.1" }, { "model": "fortios build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.0589" }, { "model": "virtualization experience media engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "jetdirect 620n eio card j7934g", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "29.26" }, { "model": "junos 10.0s18", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "scanjet enterprise document capture workstation l2719a 2302963 436065", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8500" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "jabber im for android", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "small cell factory recovery root filesystem", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "2.99.4" }, { "model": "proxysgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.4" }, { "model": "netezza platform software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.45" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2.0.2" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.31" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "flex system enterprise chassis", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8724" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "ftp server", "scope": "eq", "trust": 0.3, "vendor": "cerberus", "version": "7.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.9.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0" }, { "model": "color laserjet flow m680 ca251a 2302963 436072", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x365079150" }, { "model": "exalogic", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x3-22.0.6.2.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "storevirtual china hybrid storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.10" }, { "model": "espace vtm v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "spa122 ata with router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 10.4r", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.15" }, { "model": "web security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.3" }, { "model": "config manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.6" }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "6.0.3" }, { "model": "storevirtual fc 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "websphere datapower soa appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.6" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.00" }, { "model": "infosphere guardium", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "ssl vpn 8.0r4.1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.4" }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "5.5" }, { "model": "project openssl 1.0.1c", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0" }, { "model": "spa525 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "data ontap smi-s agent", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "cp1543-1", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "1.1.25" }, { "model": "laserjet m9050 multifunction printer cc395a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "51.256.1" }, { "model": "ive os 7.4r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.41" }, { "model": "laserjet enterprise color m551 series cf081a 2302963 436083", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "advanced settings utility", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.52" }, { "model": "msr30 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8v" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.0" }, { "model": "color laserjet enterprise m750 d3l10a 2302963 436077", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "color laserjet cp3505 printer series cb443a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.160.2" }, { "model": "laserjet enterprise m601 series ce990a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "proxysg sgos", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "6.2.15.6" }, { "model": "algo audit and compliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.54" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x357087330" }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.3.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.30" }, { "model": "utm", "scope": "ne", "trust": 0.3, "vendor": "sophos", "version": "9.113" }, { "model": "espace u2980 v100r001c02", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.3.9" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.4" }, { "model": "color laserjet printer series q7536a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "300046.80.2" }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.2.0" }, { "model": "identity service engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "jsa 2014.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.2" }, { "model": "9.2-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "s12700 v200r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "snapdrive for unix", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "8.4-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "tivoli workload scheduler distributed fp04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "oceanstor s2200t v100r005", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.1" }, { "model": "system type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3950x571431.43" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.0" }, { "model": "hsr6602 russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.1.1" }, { "model": "laserjet enterprise color m775 series cc524a 2302963 436079", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "s7-1500", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.23" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v39.7" }, { "model": "s2900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "open source security information management", "scope": "ne", "trust": 0.3, "vendor": "alienvault", "version": "4.10" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.6" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "email security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "datafort common criteria fc-series", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "junos 11.4r7-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.20" }, { "model": "pulse desktop", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "usg5000 v300r001c10spc200", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "ovf tool", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5.1" }, { "model": "storevirtual china hybrid san solution", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433512.0" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.1.1" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.9" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.5.1" }, { "model": "stunnel", "scope": "eq", "trust": 0.3, "vendor": "stunnel", "version": "5.00" }, { "model": "chargeback manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "web security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.7.3" }, { "model": "laserjet enterprise flow m830z mfp cf367a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "officejet enterprise color mfp b5l07a 2302963 436066", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "x585" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.0" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "power express", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7500" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "junos 12.1x45-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet m4345 multifunction printer cb428a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.8" }, { "model": "junos 13.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.0.4" }, { "model": "fortimail build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.1.3281" }, { "model": "color laserjet enterprise m750 d3l08a 2302963 436077", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "s5900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "esight v2r3c10spc201", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "laserjet pro m401a/d/dn/dnw/dw/n cf278a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "40020150212" }, { "model": "ssl vpn", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.4" }, { "model": "web security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.2" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.1.0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.40" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.4" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.78" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.13" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.65" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.5" }, { "model": "vma", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "video surveillance series ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.31" }, { "model": "s3900 v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "adaptive security appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.0.8" }, { "model": "proxysgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.1.6.3" }, { "model": "proxyav", "scope": "ne", "trust": 0.3, "vendor": "bluecoat", "version": "3.5.21" }, { "model": "anyoffice emm", "scope": "eq", "trust": 0.3, "vendor": "huawei", "version": "2.6.0601.0090" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.8" }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.12" }, { "model": "color laserjet enterprise m750 d3l09a 2302963 436077", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "web security", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.3" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.33" }, { "model": "ssl for openvms", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.4-476" }, { "model": "system x3400m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73781.42" }, { "model": "strm/jsa 2013.2r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "project openssl 1.0.0i", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "security network intrusion prevention system gx7412", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.171" }, { "model": "vcenter support assistant", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5.1" }, { "model": "laserjet p4015 cb511a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "msr50-g2 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "i v5r4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "storevirtual 1tb mdl china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.1.21" }, { "model": "exalogic", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "x4-22.0.6.2.0" }, { "model": "system x3550m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79461.42" }, { "model": "usg9500 usg9500 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "tssc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.156" }, { "model": "laserjet cm3530 multifunction printer cc520a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "53.236.1" }, { "model": "s2750\u0026s5700\u0026s6700 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "splunk", "scope": "eq", "trust": 0.3, "vendor": "splunk", "version": "4.3.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rox", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "11.16" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "jetdirect 690n eio card j8007a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "41.16" }, { "model": "ive os", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.13" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "flex system p24l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "ovf tool", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.17" }, { "model": "command view server based management", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "10.3.3" }, { "model": "prime network services controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.2.6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.18" }, { "model": "oic v100r001c00spc402", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "documentum content server", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "7.0" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.1" }, { "model": "mysql", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.6.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.30" }, { "model": "algo one", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.7.1" }, { "model": "icewall sso dfw", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.0" }, { "model": "s7700\u0026s9700 v200r005+v200r005hp0", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.3.1" }, { "model": "9.2-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "color laserjet cm6030 multifunction printer ce665a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "vma san gateway g5.5.1.1", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.010" }, { "model": "dsr-1000 1.09.b61", "scope": "ne", "trust": 0.3, "vendor": "d link", "version": null }, { "model": "project openssl c", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "laserjet enterprise m603 series ce996a 2302963 436082", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "600" }, { "model": "vios", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.10" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "tivoli storage flashcopy manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "aura collaboration environment", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "1.0.4" }, { "model": "vtm v100r001c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos space 13.3r4.4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.4.4" }, { "model": "oceanstor s5500t v100r005c30spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "storevirtual 2tb mdl sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.5" }, { "model": "xenclient enterprise", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.1.1" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.2.4.1" }, { "model": "system type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x3690x571481.43" }, { "model": "fortivoiceos", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "0" }, { "model": "unified ip phone", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "99510" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.1" }, { "model": "imc uam", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.00" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.8" }, { "model": "integrated management module ii", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.86" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "rational insight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.12" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.1" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.24" }, { "model": "system x3650m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79491.42" }, { "model": "netezza platform software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.213" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "espace u2980 v100r001 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "intelligent management center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "laserjet enterprise m602 series ce993a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "tivoli netcool/system service monitor fp8", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "watson explorer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.02" }, { "model": "vsphere cli", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "junos 10.4r13", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet enterprise p3015 ce528a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "secure global desktop", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.71" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "8.4-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.3" }, { "model": "rox", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "22.5" }, { "model": "one-x communicator for mac os", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "x2.0.10" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.2" }, { "model": "spa500 series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos os 13.1r4-s2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.1r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "color laserjet enterprise m750 d3l08a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.0" }, { "model": "system x3250m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "42521.42" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "20500" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.3.2" }, { "model": "san volume controller", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.112" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.1.5.2" }, { "model": "junos d35", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x44" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1.0.1880" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.1.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "ape", "scope": "ne", "trust": 0.3, "vendor": "siemens", "version": "2.0.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "laserjet m4345 multifunction printer cb426a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "8.4-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "telepresence ip vcr series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "msr20-1x russian version", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "telepresence sx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "rational reporting for development intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "si switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "55000" }, { "model": "aura application server sip core pb26", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.99" }, { "model": "documentum content server sp1 p26", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0" }, { "model": "bladesystem c-class virtual connect", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.10" }, { "model": "9.2-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "systems director storage control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.1" }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2.0" }, { "model": "junos 12.1x44-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "tivoli netcool/system service monitor fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "sterling connect:direct for unix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "junos 12.1x45-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.178" }, { "model": "project openssl 1.0.0j", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "eupp v100r001c01spc101", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "proxysg sgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.5" }, { "model": "flex system p460 compute node", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-42x)0" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.2.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.5" }, { "model": "ecns600 v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos 13.2r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "horizon view client", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "storevirtual 600gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.6" }, { "model": "proxysgos", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "6.4.6.1" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.21" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.8.11" }, { "model": "oceanstor s2600t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4-471" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "color laserjet enterprise cp4025 cc490a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.164.1" }, { "model": "communicator for android", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.9" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5600v29.7" }, { "model": "security information and event management", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.131.0" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.3" }, { "model": "laserjet printer series q3723a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9040/90508.260.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.06" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3.0" }, { "model": "3par service processor sp-4.3.0.ga-17.p000", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0.1" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453012.0" }, { "model": "color laserjet cp6015 q3935a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "sbr carrier 7.5.0-r11", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet enterprise m603 series ce994a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "junos 12.2r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ave2000 v100r001c00sph001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.19" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.2.21" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "laserjet enterprise m4555 mfp ce504a 2302963 436064", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "junos 10.4r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.60" }, { "model": "digital sender 9200c q5916a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9.271.3" }, { "model": "laserjet m3035 multifunction printer cc477a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "48.306.1" }, { "model": "system x3620m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73761.42" }, { "model": "switch series", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3600v20" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "storevirtual 900gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.6" }, { "model": "tivoli netcool/system service monitor fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.2" }, { "model": "laserjet p3005 printer series q7812a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.190.3" }, { "model": "documentum content server sp2 p15", "scope": "eq", "trust": 0.3, "vendor": "emc", "version": "6.7" }, { "model": "laserjet enterprise color flow mfp m575c cd646a 2302963 436081", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "tivoli workload scheduler for applications fp01", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "9.2-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "laserjet p4515 cb514a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.203.1" }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "2.0.3" }, { "model": "10.0-rc2-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.4.13" }, { "model": "msr4000 family", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "473012.5" }, { "model": "system x3400m2 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "78371.42" }, { "model": "junos 12.2r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "31005.1.21" }, { "model": "laserjet p4014 cb506a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.2" }, { "model": "laserjet enterprise mfp m525f cf116a 2302963 436069", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "500" }, { "model": "puremessage for unix", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "5.5.4" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "463012.5" }, { "model": "financial services lending and leasing", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "14.1" }, { "model": "flex system p24l compute node", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vpn client v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "metro ethernet series access devices", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12000" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "email security gateway", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5" }, { "model": "eucalyptus", "scope": "eq", "trust": 0.3, "vendor": "eucalyptus", "version": "3.4.2" }, { "model": "3par service processor sp-4.1.0.ga-97.p011", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.25" }, { "model": "3par service processor sp-4.1.0.ga-97.p010", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "prime network", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "cloudsystem foundation", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "database and middleware automation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10.01" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "jetdirect 635n eio card j7961g", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "41.16" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "storevirtual 900gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433012.5" }, { "model": "vdi-in-a-box", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "5.4.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "junos 13.3r2-s3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.36" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "color laserjet multifunction printer series q7517a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "400046.380.3" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "ace application control engine appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "flex system p460", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "(7895-42x)0" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "junos pulse for ios", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "stunnel", "scope": "eq", "trust": 0.3, "vendor": "stunnel", "version": "5.01" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.1.18" }, { "model": "websphere datapower xml security gateway xs40", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.05" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "41005.2" }, { "model": "tivoli network manager ip edition fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.94" }, { "model": "laserjet enterprise mfp m630 series b3g86a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "project openssl 1.0.0m", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.8" }, { "model": "dsr-500n rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "color laserjet m651 cz257a 2302963 436073", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "security network intrusion prevention system gx5008-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "color laserjet cm6040 multifunction printer q3938a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "52.256.1" }, { "model": "netiq sslvpn server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.45" }, { "model": "junos space", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.4" }, { "model": "ios xr software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.77" }, { "model": "storevirtual 600gb sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "413011.5" }, { "model": "color laserjet cp4005 printer series cb503a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "46.230.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.18" }, { "model": "initiate master data service", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "sparc m10-1", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "0" }, { "model": "nip2000\u00265000 v100r002c10spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "sterling b2b integrator", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "laserjet enterprise m603 series ce995a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.44" }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.8.0" }, { "model": "laserjet enterprise mfp m630 series j7x28a 2303714 233000041", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "junos 11.4r3.7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "eupp v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "open source security information management", "scope": "eq", "trust": 0.3, "vendor": "alienvault", "version": "4.0.3" }, { "model": "version control agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.3.2" }, { "model": "junos 13.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "dsr-500 rev. a1", "scope": null, "trust": 0.3, "vendor": "d link", "version": null }, { "model": "guardium database activity monitor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.1.0" }, { "model": "dgs-1500.20", "scope": "eq", "trust": 0.3, "vendor": "d link", "version": "2.51.005" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "laserjet enterprise m602 series ce992a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6000" }, { "model": "project openssl 0.9.8o", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "junos d15", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "12.1x45-" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "laserjet p2055 printer series ce457a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "20141201" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.1.5" }, { "model": "project openssl e", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "idol image server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "system m4 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x375087520" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.27" }, { "model": "oceanstor s5800t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-ip wom", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.1" }, { "model": "version control repository manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.1" }, { "model": "blackberry os", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "10.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "jabber for mac", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "itbm standard", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.1" }, { "model": "fortigate", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.8" }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "453011.5" }, { "model": "mcp", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "66000" }, { "model": "color laserjet flow m680 cz250a 2302963 436072", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.32" }, { "model": "unified series ip phones", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "69000" }, { "model": "tivoli netcool/system service monitor fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0.0" }, { "model": "one-x communicator for microsoft windows", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.6" }, { "model": "host checker", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "junos 12.2r8-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "scale out network attached storage", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.21-20" }, { "model": "oceanstor s5600t v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "big-iq cloud", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.38" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.11" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "linerate", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3.1" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.0.6" }, { "model": "system x3400m3 type", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "73791.42" }, { "model": "laserjet enterprise color m551 series cf083a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5000" }, { "model": "big-iq security", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2" }, { "model": "winscp", "scope": "eq", "trust": 0.3, "vendor": "winscp", "version": "5.1.6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2.4" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "51005.1.2" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.35" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.97" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.34" }, { "model": "unified communications manager session management edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.22" }, { "model": "malware analyzer g2", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "4.1" }, { "model": "video surveillance ptz ip cameras", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "snapdrive for unix", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "client applications", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.2" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "4.0.14" }, { "model": "laserjet enterprise color mfp m880 d7p71a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "security module for cisco network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "color laserjet cp3525 cc470a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.183.1" }, { "model": "sbr carrier", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.11" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.2.1" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.2" }, { "model": "laserjet p4014 cb512a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "open systems snapvault", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "project openssl 0.9.8za", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "storevirtual 450gb sas storage/s-buy", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-320" }, { "model": "cloudplatform", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.3.0.1" }, { "model": "data ontap storage management initiative specification a", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "chrome for android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "security network intrusion prevention system gx5108-v2", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.9" }, { "model": "idp series 5.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "s6900 v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.2.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.0.00" }, { "model": "cloudplatform", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.2.1" }, { "model": "puremessage for unix", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "5.5.5" }, { "model": "proventia network security controller 1.0.3350m", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "10.1-122.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.5" }, { "model": "fortimail build", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.6170" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "1.9.4" }, { "model": "junos 10.4r10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "clearpass", "scope": "eq", "trust": 0.3, "vendor": "arubanetworks", "version": "6.3.2" }, { "model": "integrated management module ii", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.30" }, { "model": "vfabric web server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.3.4" }, { "model": "dsm v100r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communications policy management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.4.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "laserjet enterprise m712 series cf238a 2302963 436080", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "700" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.4.1" }, { "model": "telepresence mx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "insight control server deployment", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.2.2" }, { "model": "css series content services switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "115000" }, { "model": "telepresence system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "500-370" }, { "model": "tivoli workload scheduler distributed fp04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "unified agent", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "1.1" }, { "model": "oceanstor s5800t v100r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.35" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.10" }, { "model": "web gateway", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "7.3.2.10" }, { "model": "oneview", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.05" }, { "model": "security network intrusion prevention system gx7412-05", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "icewall mcrp", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "5.0.7" }, { "model": "rational tau", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.33" }, { "model": "sylpheed", "scope": "eq", "trust": 0.3, "vendor": "sylpheed", "version": "0.9.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "web security gateway anywhere", "scope": "eq", "trust": 0.3, "vendor": "websense", "version": "7.8.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.3" }, { "model": "junos space 13.3r1.9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "laserjet p4515 cb517a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "4.213.1" }, { "model": "storevirtual 450gb china sas storage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "433011.5" }, { "model": "s7700\u0026s9700 v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "9.3-beta1", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "software foundation python", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "2.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "laserjet enterprise color mfp m880 a2w75a", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8000" }, { "model": "security analytics platform", "scope": "eq", "trust": 0.3, "vendor": "bluecoat", "version": "7.1" }, { "model": "horizon workspace server gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.5" }, { "model": "laserjet enterprise p3015 ce595a", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.186.1" }, { "model": "espace usm v100r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" } ], "sources": [ { "db": "BID", "id": "67899" }, { "db": "CNNVD", "id": "CNNVD-201406-080" }, { "db": "NVD", "id": "CVE-2014-0224" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.0m", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1h", "versionStartIncluding": "1.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.9.8za", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_web_server:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.9.45", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:application_processing_engine_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:application_processing_engine:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:cp1543-1_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.25", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:cp1543-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:s7-1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:s7-1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:rox_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.16.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:rox:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.13", "versionStartIncluding": "10.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.2", "versionStartIncluding": "3.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.8", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.10.29", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0224" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "127936" }, { "db": "PACKETSTORM", "id": "127422" }, { "db": "PACKETSTORM", "id": "127403" }, { "db": "PACKETSTORM", "id": "127190" }, { "db": "PACKETSTORM", "id": "128345" } ], "trust": 0.5 }, "cve": "CVE-2014-0224", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2014-0224", "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-0224", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201406-080", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2014-0224", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0224" }, { "db": "CNNVD", "id": "CNNVD-201406-080" }, { "db": "NVD", "id": "CVE-2014-0224" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability. OpenSSL is prone to security-bypass vulnerability. \nSuccessfully exploiting this issue may allow attackers to obtain sensitive information by conducting a man-in-the-middle attack. This may lead to other attacks. \nVersions prior to OpenSSL 1.0.1 and 1.0.2-beta1 are vulnerable. \n\nHP Connect IT / HP SPM CIT - 9.5x\n Please install: HP Connect IT 9.53.P2\n\nFor Windows\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00070\n\nFor Linux\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00071\n\nFor AIX\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00072\n\nFor HPUX\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00073\n\nFor Solaris\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00074\n\nHP Connect IT / HP SPM CIT - 9.4x\n Please install: HP Connect IT 9.40.P1\n\nFor windows(en)\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00075\n\nFor Linux(en)\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00076\n\nFor AIX(en)\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00077\n\nFor HPUX(en)\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00078\n\nFor Solaris(en)\n http://support.openview.hp.com/selfsolve/document/LID/HPCIT_00079\n\nHP Connect IT / HP SPM AM 5.2x\n Please install: HP Connect IT 9.41.P1\n\nHISTORY\nVersion:1 (rev.1) - 19 August 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. ============================================================================\nUbuntu Security Notice USN-2232-3\nJune 23, 2014\n\nopenssl regression\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 13.10\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nUSN-2232-1 introduced a regression in OpenSSL. The upstream fix for\nCVE-2014-0224 caused a regression for certain applications that use\nrenegotiation, such as PostgreSQL. This update fixes the problem. \n\nOriginal advisory details:\n\n J=C3=BCri Aedla discovered that OpenSSL incorrectly handled invalid DTLS\n fragments. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and\n Ubuntu 14.04 LTS. (CVE-2014-0195)\n Imre Rad discovered that OpenSSL incorrectly handled DTLS recursions. A\n remote attacker could use this issue to cause OpenSSL to crash, resulting\n in a denial of service. (CVE-2014-0221)\n KIKUCHI Masashi discovered that OpenSSL incorrectly handled certain\n handshakes. \n (CVE-2014-0224)\n Felix Gr=C3=B6bert and Ivan Fratri=C4=87 discovered that OpenSSL incorrectly handled\n anonymous ECDH ciphersuites. A remote attacker could use this issue to\n cause OpenSSL to crash, resulting in a denial of service. This issue only\n affected Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. \n (CVE-2014-3470)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n libssl1.0.0 1.0.1f-1ubuntu2.4\n\nUbuntu 13.10:\n libssl1.0.0 1.0.1e-3ubuntu1.6\n\nUbuntu 12.04 LTS:\n libssl1.0.0 1.0.1-4ubuntu5.16\n\nUbuntu 10.04 LTS:\n libssl0.9.8 0.9.8k-7ubuntu8.19\n\nAfter a standard system update you need to reboot your computer to make all\nthe necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2232-3\n http://www.ubuntu.com/usn/usn-2232-1\n https://launchpad.net/bugs/1332643\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.4\n https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.6\n https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.16\n https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.19\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201407-05\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: July 27, 2014\n Bugs: #512506\n ID: 201407-05\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in OpenSSL, possibly allowing\nremote attackers to execute arbitrary code. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 1.0.1h-r1 *\u003e= 0.9.8z_p5\n *\u003e= 0.9.8z_p4\n *\u003e= 0.9.8z_p1\n *\u003e= 0.9.8z_p3\n *\u003e= 0.9.8z_p2\n *\u003e= 1.0.0m\n \u003e= 1.0.1h-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in OpenSSL. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-1.0.1h-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-5298\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5298\n[ 2 ] CVE-2014-0195\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0195\n[ 3 ] CVE-2014-0198\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0198\n[ 4 ] CVE-2014-0221\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0221\n[ 5 ] CVE-2014-0224\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0224\n[ 6 ] CVE-2014-3470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3470\n[ 7 ] OpenSSL Security Advisory [05 Jun 2014]\n http://www.openssl.org/news/secadv_20140605.txt\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201407-05.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. The bulletin does not apply to any other 3rd party application\n(e.g. operating system, web server, or application server) that may be\nrequired to be installed by the customer according instructions in the\nproduct install guide. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04347622\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04347622\nVersion: 1\n\nHPSBHF03052 rev.1 - HP Intelligent Management Center (iMC), HP Network\nProducts including H3C and 3COM Routers and Switches running OpenSSL, Remote\nDenial of Service (DoS), Code Execution, Unauthorized Access, Modification or\nDisclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-06-20\nLast Updated: 2014-06-20\n\nPotential Security Impact: Remote Denial of Service (DoS), code execution,\nunauthorized access, modification of information, disclosure of information\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP Intelligent\nManagement Center (iMC), HP Network Products including 3COM and H3C routers\nand switches running OpenSSL. The vulnerabilities could be exploited remotely\nto create a Denial of Service (DoS), execute code, allow unauthorized access,\nmodify or disclose information. \n\nReferences:\n\nCVE-2010-5298 Remote Denial of Service (DoS) or Modification of Information\nCVE-2014-0198 Remote Unauthorized Access (only iMC impacted)\nCVE-2014-0224 Remote Unauthorized Access or Disclosure of Information\nSSRT101561\nNote: All products listed are impacted by CVE-2014-0224 . iMC is also\nimpacted by CVE-2014-0198 and CVE-2010-5298\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nPlease refer to the RESOLUTION\n section below for a list of impacted products. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2010-5298 (AV:N/AC:H/Au:N/C:N/I:P/A:P) 4.0\nCVE-2014-0198 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\nOn June 5th 2014, OpenSSL.org issued an advisory with several CVE\nvulnerabilities. HP Networking is working to release fixes for these\nvulnerabilities that impact the products in the table below. As fixed\nsoftware is made available, this security bulletin will be updated to show\nthe fixed versions. Until the software fixes are available, HP Networking is\nproviding the following information including possible workarounds to\nmitigate the risks of these vulnerabilities. \n\nDescription\n\nThe most serious issue reported is CVE-2014-0224 and it is the one discussed\nhere. To take advantage CVE-2014-0224, an attacker must:\n\nbe in between the OpenSSL client and OpenSSL server. \nbe capable of intercepting and modifying packets between the OpenSSL client\nand OpenSSL server in real time. \n\nWorkarounds\n\nHP Networking equipment is typically deployed inside firewalls and access to\nmanagement interfaces and other protocols is more tightly controlled than in\npublic environments. This deployment and security restrictions help to reduce\nthe possibility of an attacker being able to intercept both OpenSSL client\nand OpenSSL server traffic. \n\nFollowing the guidelines in the Hardening Comware-based devices can help to\nfurther reduce man-in-the-middle opportunities:\n\nhttp://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=c03536\n920\n\nFor an HP Networking device acting as an OpenSSL Server, using a patched\nOpenSSL client or non-OpenSSL client eliminates the risk. As an example, most\nmodern web browsers do not use the OpenSSL client and the sessions between\nthe HP Networking OpenSSL server and the non-OpenSSL client are not at risk\nfor this attack. For HP Networking Equipment that is using an OpenSSL client,\npatching the OpenSSL server will eliminate the risk of this attack. \n\nProtocol Notes\n\nThe following details the protocols that use OpenSSL in Comware v5 and\nComware v7:\n\nComware V7:\n\nServer:\n\nFIPS/HTTPS/Load Balancing/Session Initiation Protocol\n\nClient:\n\nLoad Balancing/OpenFlow/Session Initiation Protocol/State Machine Based\nAnti-Spoofing/Dynamic DNS\n\nComware V5:\n\nServer:\n\nCAPWAP/EAP/SSLVPN\n\nClient:\n\nDynamic DNS\n\nFamily\n Fixed Version\n HP Branded Products Impacted\n H3C Branded Products Impacted\n 3Com Branded Products Impacted\n\n12900 Switch Series\n Fix in progress\nuse mitigations\n JG619A HP FF 12910 Switch AC Chassis\nJG621A HP FF 12910 Main Processing Unit\nJG632A HP FF 12916 Switch AC Chassis\nJG634A HP FF 12916 Main Processing Unit\n\n12500\n Fix in progress\nuse mitigations\n JC085A HP A12518 Switch Chassis\nJC086A HP A12508 Switch Chassis\nJC652A HP 12508 DC Switch Chassis\nJC653A HP 12518 DC Switch Chassis\nJC654A HP 12504 AC Switch Chassis\nJC655A HP 12504 DC Switch Chassis\nJF430A HP A12518 Switch Chassis\nJF430B HP 12518 Switch Chassis\nJF430C HP 12518 AC Switch Chassis\nJF431A HP A12508 Switch Chassis\nJF431B HP 12508 Switch Chassis\nJF431C HP 12508 AC Switch Chassis\nJC072B HP 12500 Main Processing Unit\nJC808A HP 12500 TAA Main Processing Unit\n H3C S12508 Routing Switch(AC-1) (0235A0GE)\nH3C S12518 Routing Switch(AC-1) (0235A0GF)\nH3C S12508 Chassis (0235A0E6)\nH3C S12508 Chassis (0235A38N)\nH3C S12518 Chassis (0235A0E7)\nH3C S12518 Chassis (0235A38M)\n\n12500 (Comware v7)\n Fix in progress\nuse mitigations\n JC085A HP A12518 Switch Chassis\nJC086A HP A12508 Switch Chassis\nJC652A HP 12508 DC Switch Chassis\nJC653A HP 12518 DC Switch Chassis\nJC654A HP 12504 AC Switch Chassis\nJC655A HP 12504 DC Switch Chassis\nJF430A HP A12518 Switch Chassis\nJF430B HP 12518 Switch Chassis\nJF430C HP 12518 AC Switch Chassis\nJF431A HP A12508 Switch Chassis\nJF431B HP 12508 Switch Chassis\nJF431C HP 12508 AC Switch Chassis\nJC072B HP 12500 Main Processing Unit\nJG497A HP 12500 MPU w/Comware V7 OS\nJG782A HP FF 12508E AC Switch Chassis\nJG783A HP FF 12508E DC Switch Chassis\nJG784A HP FF 12518E AC Switch Chassis\nJG785A HP FF 12518E DC Switch Chassis\nJG802A HP FF 12500E MPU\n H3C S12508 Routing Switch(AC-1) (0235A0GE)\nH3C S12518 Routing Switch(AC-1) (0235A0GF)\nH3C S12508 Chassis (0235A0E6)\nH3C S12508 Chassis (0235A38N)\nH3C S12518 Chassis (0235A0E7)\nH3C S12518 Chassis (0235A38M)\n\n11900 Switch Series\n Fix in progress\nuse mitigations\n JG608A HP FF 11908-V Switch Chassis\nJG609A HP FF 11900 Main Processing Unit\n\n10500 Switch Series (Comware v5)\n Fix in progress\nuse mitigations\n JC611A HP 10508-V Switch Chassis\nJC612A HP 10508 Switch Chassis\nJC613A HP 10504 Switch Chassis\nJC614A HP 10500 Main Processing Unit\nJC748A HP 10512 Switch Chassis\nJG375A HP 10500 TAA Main Processing Unit\nJG820A HP 10504 TAA Switch Chassis\nJG821A HP 10508 TAA Switch Chassis\nJG822A HP 10508-V TAA Switch Chassis\nJG823A HP 10512 TAA Switch Chassis\n\n10500 Switch Series (Comware v7)\n Fix in progress\nuse mitigations\n JC611A HP 10508-V Switch Chassis\nJC612A HP 10508 Switch Chassis\nJC613A HP 10504 Switch Chassis\nJC748A HP 10512 Switch Chassis\nJG820A HP 10504 TAA Switch Chassis\nJG821A HP 10508 TAA Switch Chassis\nJG822A HP 10508-V TAA Switch Chassis\nJG823A HP 10512 TAA Switch Chassis\nJG496A HP 10500 Type A MPU w/Comware v7 OS\n\n9500E\n Fix in progress\nuse mitigations\n JC124A HP A9508 Switch Chassis\nJC124B HP 9505 Switch Chassis\nJC125A HP A9512 Switch Chassis\nJC125B HP 9512 Switch Chassis\nJC474A HP A9508-V Switch Chassis\nJC474B HP 9508-V Switch Chassis\n H3C S9505E Routing-Switch Chassis (0235A0G6)\nH3C S9508E-V Routing-Switch Chassis (0235A38Q)\nH3C S9512E Routing-Switch Chassis (0235A0G7)\nH3C S9508E-V Routing-Switch Chassis (0235A38Q)\nH3C S9505E Chassis w/ Fans (0235A38P)\nH3C S9512E Chassis w/ Fans (0235A38R)\n\nRouter 8800\n Fix in progress\nuse mitigations\n JC147A HP A8802 Router Chassis\nJC147B HP 8802 Router Chassis\nJC148A HP A8805 Router Chassis\nJC148B HP 8805 Router Chassis\nJC149A HP A8808 Router Chassis\nJC149B HP 8808 Router Chassis\nJC150A HP A8812 Router Chassis\nJC150B HP 8812 Router Chassis\nJC141A HP 8802 Main Control Unit Module\nJC138A HP 8805/08/12 (1E) Main Cntrl Unit Mod\nJC137A HP 8805/08/12 (2E) Main Cntrl Unit Mod\n H3C SR8805 10G Core Router Chassis (0235A0G8)\nH3C SR8808 10G Core Router Chassis (0235A0G9)\nH3C SR8812 10G Core Router Chassis (0235A0GA)\nH3C SR8802 10G Core Router Chassis (0235A0GC)\nH3C SR8802 10G Core Router Chassis (0235A31B)\nH3C SR8805 10G Core Router Chassis (0235A31C)\nH3C SR8808 10G Core Router Chassis (0235A31D)\nH3C SR8812 10G Core Router Chassis (0235A31E)\n\n7500 Switch Series\n Fix in progress\nuse mitigations\n JC666A HP A7503-S 144 Gbps Fab/MPU w 24p Gig-T\nJC697A HP A7502 TAA Main Processing Unit\nJC698A HP A7503S 144 Gbps TAA Fab/MPU w 24p GbE\nJC699A HP A7500 384Gbps TAA Fab/MPU w 2p 10-GbE\nJC700A HP A7500 384 Gbps TAA Fabric / MPU\nJC701A HP A7510 768 Gbps TAA Fabric / MPU\nJD193A HP 384 Gbps A7500 Fab Mod w/2 XFP Ports\nJD193B HP 7500 384Gbps Fab Mod w/2 XFP Ports\nJD194A HP 384 Gbps Fabric A7500 Module\nJD194B HP 7500 384Gbps Fabric Module\nJD195A HP 7500 384Gbps Advanced Fabric Module\nJD196A HP 7502 Fabric Module\nJD220A HP 7500 768Gbps Fabric Module\nJD238A HP A7510 Switch Chassis\nJD238B HP 7510 Switch Chassis\nJD239A HP A7506 Switch Chassis\nJD239B HP 7506 Switch Chassis\nJD240A HP A7503 Switch Chassis\nJD240B HP 7503 Switch Chassis\nJD241A HP A7506 Vertical Switch Chassis\nJD241B HP 7506-V Switch Chassis\nJD242A HP A7502 Switch Chassis\nJD242B HP 7502 Switch Chassis\nJD243A HP A7503 Switch Chassis w/1 Fabric Slot\nJD243B HP 7503-S Switch Chassis w/1 Fabric Slot\n H3C S7502E Ethernet Switch Chassis with Fan (0235A0G4)\nH3C S7503E Ethernet Switch Chassis with Fan (0235A0G2)\nH3C S7503E-S Ethernet Switch Chassis with Fan (0235A0G5)\nH3C S7506E Ethernet Switch Chassis with Fan (0235A0G1)\nH3C S7506E-V Ethernet Switch Chassis with Fan (0235A0G3)\nH3C S7510E Ethernet Switch Chassis with Fan (0235A0G0)\nH3C S7502E Chassis w/ fans (0235A29A)\nH3C S7503E Chassis w/ fans (0235A27R)\nH3C S7503E-S Chassis w/ fans (0235A33R)\nH3C S7506E Chassis w/ fans (0235A27Q)\nH3C S7506E-V Chassis w/ fans (0235A27S)\n\nHSR6800\n Fix in progress\nuse mitigations\n JG361A HP HSR6802 Router Chassis\nJG362A HP HSR6804 Router Chassis\nJG363A HP HSR6808 Router Chassis\nJG364A HP HSR6800 RSE-X2 Router MPU\nJG779A HP HSR6800 RSE-X2 Router TAA MPU\n\nHSR6800 Russian Version\n Fix in progress\nuse mitigations\n JG361A HP HSR6802 Router Chassis\nJG362A HP HSR6804 Router Chassis\nJG363A HP HSR6808 Router Chassis\nJG364A HP HSR6800 RSE-X2 Router MPU\nJG779A HP HSR6800 RSE-X2 Router TAA MPU\n\nHSR6602\n Fix in progress\nuse mitigations\n JG353A HP HSR6602-G Router\nJG354A HP HSR6602-XG Router\nJG776A HP HSR6602-G TAA Router\nJG777A HP HSR6602-XG TAA Router\n\nHSR6602 Russian Version\n Fix in progress\nuse mitigations\n JG353A HP HSR6602-G Router\nJG354A HP HSR6602-XG Router\nJG776A HP HSR6602-G TAA Router\nJG777A HP HSR6602-XG TAA Router\n\nA6600\n Fix in progress\nuse mitigations\n JC177A HP 6608 Router\nJC177B HP A6608 Router Chassis\nJC178A HP 6604 Router Chassis\nJC178B HP A6604 Router Chassis\nJC496A HP 6616 Router Chassis\nJC566A HP A6600 RSE-X1 Main Processing Unit\nJG780A HP 6600 RSE-X1 Router TAA MPU\n H3C RT-SR6608-OVS-H3 (0235A32X)\nH3C RT-SR6604-OVS-H3 (0235A37X)\nH3C SR6616 Router Chassis (0235A41D)\n\nA6600 Russian Version\n Fix in progress\nuse mitigations\n JC177A HP 6608 Router\nJC177B HP A6608 Router Chassis\nJC178A HP 6604 Router Chassis\nJC178B HP A6604 Router Chassis\nJC496A HP 6616 Router Chassis\nJC566A HP A6600 RSE-X1 Main Processing Unit\nJG780A HP 6600 RSE-X1 Router TAA MPU\n H3C RT-SR6608-OVS-H3 (0235A32X)\nH3C RT-SR6604-OVS-H3 (0235A37X)\nH3C SR6616 Router Chassis (0235A41D)\n\n6600 MCP\n Fix in progress\nuse mitigations\n JC177A HP 6608 Router\nJC177B HP A6608 Router Chassis\nJC178A HP 6604 Router Chassis\nJC178B HP A6604 Router Chassis\nJC496A HP 6616 Router Chassis\nJG778A HP 6600 MCP-X2 Router TAA MPU. JG355A HP 6600 MCP-X1 Router MPU\nJG356A HP 6600 MCP-X2 Router MPU\n H3C RT-SR6608-OVS-H3 (0235A32X)\nH3C RT-SR6604-OVS-H3 (0235A37X)\nH3C SR6616 Router Chassis (0235A41D)\n\n6600 MCP Russian Version\n Fix in progress\nuse mitigations\n JC177A HP 6608 Router\nJC177B HP A6608 Router Chassis\nJC178A HP 6604 Router Chassis\nJC178B HP A6604 Router Chassis\nJC496A HP 6616 Router Chassis\nJG778A HP 6600 MCP-X2 Router TAA MPU\nJG355A HP 6600 MCP-X1 Router MPU\nJG356A HP 6600 MCP-X2 Router MPU\n H3C RT-SR6608-OVS-H3 (0235A32X)\nH3C RT-SR6604-OVS-H3 (0235A37X)\nH3C SR6616 Router Chassis (0235A41D)\n\n5920 Switch Series\n Fix in progress\nuse mitigations\n JG296A HP 5920AF-24XG Switch\nJG555A HP 5920AF-24XG TAA Switch\n\n5900 Switch Series\n Fix in progress\nuse mitigations\n JC772A HP 5900AF-48XG-4QSFP+ Switch\nJG336A HP 5900AF-48XGT-4QSFP+ Switch\nJG510A HP 5900AF-48G-4XG-2QSFP+ Switch\nJG554A HP 5900AF-48XG-4QSFP+ TAA Switch\nJG838A HP FF 5900CP-48XG-4QSFP+ Switch\n\n5900 Virtual Switch\n Fix in progress\nuse mitigations\n JG814AAE HP Virtual Switch 5900v VMware E-LTU\nJG815AAE HP VSO SW for 5900v VMware E-LTU\n\n5830 Switch Series\n Fix in progress\nuse mitigations\n JC691A HP A5830AF-48G Switch w/1 Interface Slot\nJC694A HP A5830AF-96G Switch\nJG316A HP 5830AF-48G TAA Switch w/1 Intf Slot\nJG374A HP 5830AF-96G TAA Switch\n\n5820 Switch Series\n Fix in progress\nuse mitigations\n JC102A HP 5820-24XG-SFP+ Switch\nJC106A HP 5820-14XG-SFP+ Switch with 2 Slots\nJG219A HP 5820AF-24XG Switch\nJG243A HP 5820-24XG-SFP+ TAA-compliant Switch\nJG259A HP 5820X-14XG-SFP+ TAA Switch w 2 Slots\n H3C S5820X-28C 14 port (SFP Plus ) Plus 4-port BT (RJ45) Plus 2 media\nmodules Plus OSM (0235A37L)\nH3C S5820X-28S 24-port 10GBASE-X (SFP Plus ) Plus 4-port 10/100/1000BASE-T\n(RJ45) (0235A370)\n\n5800 Switch Series\n Fix in progress\nuse mitigations\n JC099A HP 5800-24G-PoE Switch\nJC100A HP 5800-24G Switch\nJC101A HP 5800-48G Switch with 2 Slots\nJC103A HP 5800-24G-SFP Switch\nJC104A HP 5800-48G-PoE Switch\nJC105A HP 5800-48G Switch\nJG225A HP 5800AF-48G Switch\nJG242A HP 5800-48G-PoE+ TAA Switch w 2 Slots\nJG254A HP 5800-24G-PoE+ TAA-compliant Switch\nJG255A HP 5800-24G TAA-compliant Switch\nJG256A HP 5800-24G-SFP TAA Switch w 1 Intf Slt\nJG257A HP 5800-48G-PoE+ TAA Switch with 1 Slot\nJG258A HP 5800-48G TAA Switch w 1 Intf Slot\n H3C S5800-32C - 24-port 1BT Plus 4-port (SFP Plus ) Plus 1 media slot\n(0235A36U)\nH3C S5800-32C-PWR - 24-port 10/100/1000BASE-T (RJ45) Plus 4-port 10GBASE-X\n(SFP Plus ) Plus 1 media module PoE (0235A36S)\nH3C S5800-32F 24-port 1000BASE-X (SFP) Plus 4-port 10GBASE-X (SFP Plus ) Plus\nmedia module (no power) (0235A374)\nH3C S5800-56C 48-port 10/100/1000BASE-T (RJ45) Plus 4port 10GBASE-X (SFP Plus\n) Plus media module (0235A379)\nH3C S5800-56C-PWR 48-port BT Plus 4 port (SFP Plus ) Plus media module\n(0235A378)\nH3C S5800-60C-PWR 48-port BT Plus 4-port SFP Plus 2 media modules Plus OSM\n(0235A36W)\n\n5500 HI Switch Series\n Fix in progress\nuse mitigations\n JG311A HP HI 5500-24G-4SFP w/2 Intf Slts Switch\nJG312A HP HI 5500-48G-4SFP w/2 Intf Slts Switch\nJG541A HP 5500-24G-PoE+-4SFP HI Switch w/2 Slt\nJG542A HP 5500-48G-PoE+-4SFP HI Switch w/2 Slt\nJG543A HP 5500-24G-SFP HI Switch w/2 Intf Slt\nJG679A HP 5500-24G-PoE+-4SFP HI TAA Swch w/2Slt\nJG680A HP 5500-48G-PoE+-4SFP HI TAA Swch w/2Slt\nJG681A HP 5500-24G-SFP HI TAA Swch w/2Slt\n\n5500 EI Switch Series\n Fix in progress\nuse mitigations\n JD373A HP 5500-24G DC EI Switch\nJD374A HP 5500-24G-SFP EI Switch\nJD375A HP 5500-48G EI Switch\nJD376A HP 5500-48G-PoE EI Switch\nJD377A HP 5500-24G EI Switch\nJD378A HP 5500-24G-PoE EI Switch\nJD379A HP 5500-24G-SFP DC EI Switch\nJG240A HP 5500-48G-PoE+ EI Switch w/2 Intf Slts\nJG241A HP 5500-24G-PoE+ EI Switch w/2 Intf Slts\nJG249A HP 5500-24G-SFP EI TAA Switch w 2 Slts\nJG250A HP 5500-24G EI TAA Switch w 2 Intf Slts\nJG251A HP 5500-48G EI TAA Switch w 2 Intf Slts\nJG252A HP 5500-24G-PoE+ EI TAA Switch w/2 Slts\nJG253A HP 5500-48G-PoE+ EI TAA Switch w/2 Slts\n H3C S5500-28C-EI Ethernet Switch (0235A253)\nH3C S5500-28F-EI Eth Switch AC Single (0235A24U)\nH3C S5500-52C-EI Ethernet Switch (0235A24X)\nH3C S5500-28C-EI-DC Ethernet Switch (0235A24S)\nH3C S5500-28C-PWR-EI Ethernet Switch (0235A255)\nH3C S5500-28F-EI Eth Swtch DC Single Pwr (0235A259)\nH3C S5500-52C-PWR-EI Ethernet Switch (0235A251)\n\n5500 SI Switch Series\n Fix in progress\nuse mitigations\n JD369A HP 5500-24G SI Switch\nJD370A HP 5500-48G SI Switch\nJD371A HP 5500-24G-PoE SI Switch\nJD372A HP 5500-48G-PoE SI Switch\nJG238A HP 5500-24G-PoE+ SI Switch w/2 Intf Slts\nJG239A HP 5500-48G-PoE+ SI Switch w/2 Intf Slts\n H3C S5500-28C-SI Ethernet Switch (0235A04U)\nH3C S5500-52C-SI Ethernet Switch (0235A04V)\nH3C S5500-28C-PWR-SI Ethernet Switch (0235A05H)\nH3C S5500-52C-PWR-SI Ethernet Switch (0235A05J)\n\n5120 EI Switch Series\n Fix in progress\nuse mitigations\n JE066A HP 5120-24G EI Switch\nJE067A HP 5120-48G EI Switch\nJE068A HP 5120-24G EI Switch with 2 Slots\nJE069A HP 5120-48G EI Switch with 2 Slots\nJE070A HP 5120-24G-PoE EI Switch with 2 Slots\nJE071A HP 5120-48G-PoE EI Switch with 2 Slots\nJG236A HP 5120-24G-PoE+ EI Switch w/2 Intf Slts\nJG237A HP 5120-48G-PoE+ EI Switch w/2 Intf Slts\nJG245A HP 5120-24G EI TAA Switch w 2 Intf Slts\nJG246A HP 5120-48G EI TAA Switch w 2 Intf Slts\nJG247A HP 5120-24G-PoE+ EI TAA Switch w 2 Slts\nJG248A HP 5120-48G-PoE+ EI TAA Switch w 2 Slts\n H3C S5120-24P-EI 24GE Plus 4ComboSFP (0235A0BQ)\nH3C S5120-28C-EI 24GE Plus 4Combo Plus 2Slt (0235A0BS)\nH3C S5120-48P-EI 48GE Plus 4ComboSFP (0235A0BR)\nH3C S5120-52C-EI 48GE Plus 4Combo Plus 2Slt (0235A0BT)\nH3C S5120-28C-PWR-EI 24G Plus 4C Plus 2S Plus POE (0235A0BU)\nH3C S5120-52C-PWR-EI 48G Plus 4C Plus 2S Plus POE (0235A0BV)\n\n5120 SI switch Series\n Fix in progress\nuse mitigations\n JE072A HP 5120-48G SI Switch\nJE073A HP 5120-16G SI Switch\nJE074A HP 5120-24G SI Switch\nJG091A HP 5120-24G-PoE+ (370W) SI Switch\nJG092A HP 5120-24G-PoE+ (170W) SI Switch\n H3C S5120-52P-SI 48GE Plus 4 SFP (0235A41W)\nH3C S5120-20P-SI L2\n16GE Plus 4SFP (0235A42B)\nH3C S5120-28P-SI 24GE Plus 4 SFP (0235A42D)\nH3C S5120-28P-HPWR-SI (0235A0E5)\nH3C S5120-28P-PWR-SI (0235A0E3)\n\n4800 G Switch Series\n Fix in progress\nuse mitigations\n JD007A HP 4800-24G Switch\nJD008A HP 4800-24G-PoE Switch\nJD009A HP 4800-24G-SFP Switch\nJD010A HP 4800-48G Switch\nJD011A HP 4800-48G-PoE Switch\n\n 3Com Switch 4800G 24-Port (3CRS48G-24-91)\n3Com Switch 4800G 24-Port SFP (3CRS48G-24S-91)\n3Com Switch 4800G 48-Port (3CRS48G-48-91)\n3Com Switch 4800G PWR 24-Port (3CRS48G-24P-91)\n3Com Switch 4800G PWR 48-Port (3CRS48G-48P-91)\n\n4510G Switch Series\n Fix in progress\nuse mitigations\n JF428A HP 4510-48G Switch\nJF847A HP 4510-24G Switch\n\n 3Com Switch 4510G 48 Port (3CRS45G-48-91)\n3Com Switch 4510G PWR 24-Port (3CRS45G-24P-91)\n3Com Switch E4510-24G (3CRS45G-24-91)\n\n4210G Switch Series\n Fix in progress\nuse mitigations\n JF844A HP 4210-24G Switch\nJF845A HP 4210-48G Switch\nJF846A HP 4210-24G-PoE Switch\n\n 3Com Switch 4210-24G (3CRS42G-24-91)\n3Com Switch 4210-48G (3CRS42G-48-91)\n3Com Switch E4210-24G-PoE (3CRS42G-24P-91)\n\n3610 Switch Series\n Fix in progress\nuse mitigations\n JD335A HP 3610-48 Switch\nJD336A HP 3610-24-4G-SFP Switch\nJD337A HP 3610-24-2G-2G-SFP Switch\nJD338A HP 3610-24-SFP Switch\n H3C S3610-52P - model LS-3610-52P-OVS (0235A22C)\nH3C S3610-28P - model LS-3610-28P-OVS (0235A22D)\nH3C S3610-28TP - model LS-3610-28TP-OVS (0235A22E)\nH3C S3610-28F - model LS-3610-28F-OVS (0235A22F)\n\n3600 V2 Switch Series\n Fix in progress\nuse mitigations\n JG299A HP 3600-24 v2 EI Switch\nJG300A HP 3600-48 v2 EI Switch\nJG301A HP 3600-24-PoE+ v2 EI Switch\nJG301B HP 3600-24-PoE+ v2 EI Switch\nJG302A HP 3600-48-PoE+ v2 EI Switch\nJG302B HP 3600-48-PoE+ v2 EI Switch\nJG303A HP 3600-24-SFP v2 EI Switch\nJG304A HP 3600-24 v2 SI Switch\nJG305A HP 3600-48 v2 SI Switch\nJG306A HP 3600-24-PoE+ v2 SI Switch\nJG306B HP 3600-24-PoE+ v2 SI Switch\nJG307A HP 3600-48-PoE+ v2 SI Switch\nJG307B HP 3600-48-PoE+ v2 SI Switch\n\n3100V2\n Fix in progress\nuse mitigations\n JD313B HP 3100-24-PoE v2 EI Switch\nJD318B HP 3100-8 v2 EI Switch\nJD319B HP 3100-16 v2 EI Switch\nJD320B HP 3100-24 v2 EI Switch\nJG221A HP 3100-8 v2 SI Switch\nJG222A HP 3100-16 v2 SI Switch\nJG223A HP 3100-24 v2 SI Switch\n\n3100V2-48\n Fix in progress\nuse mitigations\n JG315A HP 3100-48 v2 Switch\n\n1910\n Fix in progress\nuse mitigations\n JE005A HP 1910-16G Switch\nJE006A HP 1910-24G Switch\nJE007A HP 1910-24G-PoE (365W) Switch\nJE008A HP 1910-24G-PoE(170W) Switch\nJE009A HP 1910-48G Switch\nJG348A HP 1910-8G Switch\nJG349A HP 1910-8G-PoE+ (65W) Switch\nJG350A HP 1910-8G-PoE+ (180W) Switch\n 3Com Baseline Plus Switch 2900 Gigabit Family - 52 port (3CRBSG5293)\n3Com Baseline Plus Switch 2900G - 20 port (3CRBSG2093)\n3Com Baseline Plus Switch 2900G - 28 port (3CRBSG2893)\n3Com Baseline Plus Switch 2900G - 28HPWR (3CRBSG28HPWR93)\n3Com Baseline Plus Switch 2900G - 28PWR (3CRBSG28PWR93)\n\n1810v1 P2\n Fix in progress\nuse mitigations\n J9449A HP 1810-8G Switch\nJ9450A HP 1810-24G Switch\n\n1810v1 PK\n Fix in progress\nuse mitigations\n J9660A HP 1810-48G Switch\n\nMSR20\n Fix in progress\nuse mitigations\n JD432A HP A-MSR20-21 Multi-Service Router\nJD662A HP MSR20-20 Multi-Service Router\nJD663A HP MSR20-21 Multi-Service Router\nJD663B HP MSR20-21 Router\nJD664A HP MSR20-40 Multi-Service Router\nJF228A HP MSR20-40 Router\nJF283A HP MSR20-20 Router\n H3C RT-MSR2020-AC-OVS-H3C (0235A324)\nH3C RT-MSR2040-AC-OVS-H3 (0235A326)\nH3C MSR 20-20 (0235A19H)\nH3C MSR 20-21 (0235A325)\nH3C MSR 20-40 (0235A19K)\nH3C MSR-20-21 Router (0235A19J)\n\nMSR20-1X\n Fix in progress\nuse mitigations\n JD431A HP MSR20-10 Router\nJD667A HP MSR20-15 IW Multi-Service Router\nJD668A HP MSR20-13 Multi-Service Router\nJD669A HP MSR20-13 W Multi-Service Router\nJD670A HP MSR20-15 A Multi-Service Router\nJD671A HP MSR20-15 AW Multi-Service Router\nJD672A HP MSR20-15 I Multi-Service Router\nJD673A HP MSR20-11 Multi-Service Router\nJD674A HP MSR20-12 Multi-Service Router\nJD675A HP MSR20-12 W Multi-Service Router\nJD676A HP MSR20-12 T1 Multi-Service Router\nJF236A HP MSR20-15-I Router\nJF237A HP MSR20-15-A Router\nJF238A HP MSR20-15-I-W Router\nJF239A HP MSR20-11 Router\nJF240A HP MSR20-13 Router\nJF241A HP MSR20-12 Router\nJF806A HP MSR20-12-T Router\nJF807A HP MSR20-12-W Router\nJF808A HP MSR20-13-W Router\nJF809A HP MSR20-15-A-W Router\nJF817A HP MSR20-15 Router\nJG209A HP MSR20-12-T-W Router (NA)\nJG210A HP MSR20-13-W Router (NA)\n H3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8)\nH3C MSR 20-10 (0235A0A7)\nH3C RT-MSR2011-AC-OVS-H3 (0235A395)\nH3C RT-MSR2012-AC-OVS-H3 (0235A396)\nH3C RT-MSR2012-AC-OVS-W-H3 (0235A397)\nH3C RT-MSR2012-T-AC-OVS-H3 (0235A398)\nH3C RT-MSR2013-AC-OVS-H3 (0235A390)\nH3C RT-MSR2013-AC-OVS-W-H3 (0235A391)\nH3C RT-MSR2015-AC-OVS-A-H3 (0235A392)\nH3C RT-MSR2015-AC-OVS-AW-H3 (0235A393)\nH3C RT-MSR2015-AC-OVS-I-H3 (0235A394)\nH3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V)\nH3C MSR 20-11 (0235A31V)\nH3C MSR 20-12 (0235A32E)\nH3C MSR 20-12 T1 (0235A32B)\nH3C MSR 20-13 (0235A31W)\nH3C MSR 20-13 W (0235A31X)\nH3C MSR 20-15 A (0235A31Q)\nH3C MSR 20-15 A W (0235A31R)\nH3C MSR 20-15 I (0235A31N)\nH3C MSR 20-15 IW (0235A31P)\nH3C MSR20-12 W (0235A32G)\n\nMSR30\n Fix in progress\nuse mitigations\n JD654A HP MSR30-60 POE Multi-Service Router\nJD657A HP MSR30-40 Multi-Service Router\nJD658A HP MSR30-60 Multi-Service Router\nJD660A HP MSR30-20 POE Multi-Service Router\nJD661A HP MSR30-40 POE Multi-Service Router\nJD666A HP MSR30-20 Multi-Service Router\nJF229A HP MSR30-40 Router\nJF230A HP MSR30-60 Router\nJF232A HP RT-MSR3040-AC-OVS-AS-H3\nJF235A HP MSR30-20 DC Router\nJF284A HP MSR30-20 Router\nJF287A HP MSR30-40 DC Router\nJF801A HP MSR30-60 DC Router\nJF802A HP MSR30-20 PoE Router\nJF803A HP MSR30-40 PoE Router\nJF804A HP MSR30-60 PoE Router\n H3C MSR 30-20 Router (0235A328)\nH3C MSR 30-40 Router Host(DC) (0235A268)\nH3C RT-MSR3020-AC-POE-OVS-H3 (0235A322)\nH3C RT-MSR3020-DC-OVS-H3 (0235A267)\nH3C RT-MSR3040-AC-OVS-H (0235A299)\nH3C RT-MSR3040-AC-POE-OVS-H3 (0235A323)\nH3C RT-MSR3060-AC-OVS-H3 (0235A320)\nH3C RT-MSR3060-AC-POE-OVS-H3 (0235A296)\nH3C RT-MSR3060-DC-OVS-H3 (0235A269)\nH3C MSR 30-20 RTVZ33020AS Router Host(AC) (0235A20S)\nH3C MSR 30-20 (0235A19L)\nH3C MSR 30-20 POE (0235A239)\nH3C MSR 30-40 (0235A20J)\nH3C MSR 30-40 POE (0235A25R)\nH3C MSR 30-60 (0235A20K)\nH3C MSR 30-60 POE (0235A25S)\nH3C RT-MSR3040-AC-OVS-AS-H3 (0235A20V)\n\nMSR30-16\n Fix in progress\nuse mitigations\n JD659A HP MSR30-16 POE Multi-Service Router\nJD665A HP MSR30-16 Multi-Service Router\nJF233A HP MSR30-16 Router\nJF234A HP MSR30-16 PoE Router\n H3C RT-MSR3016-AC-OVS-H3 (0235A327)\nH3C RT-MSR3016-AC-POE-OVS-H3 (0235A321)\nH3C MSR 30-16 (0235A237)\nH3C MSR 30-16 POE (0235A238)\n\nMSR30-1X\n Fix in progress\nuse mitigations\n JF800A HP MSR30-11 Router\nJF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr\nJG182A HP MSR30-11E Router\nJG183A HP MSR30-11F Router\nJG184A HP MSR30-10 DC Router\n H3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H)\nH3C RT-MSR3011-AC-OVS-H3 (0235A29L)\n\nMSR50\n Fix in progress\nuse mitigations\n JD433A HP MSR50-40 Router\nJD653A HP MSR50 Processor Module\nJD655A HP MSR50-40 Multi-Service Router\nJD656A HP MSR50-60 Multi-Service Router\nJF231A HP MSR50-60 Router\nJF285A HP MSR50-40 DC Router\nJF640A HP MSR50-60 Rtr Chassis w DC PwrSupply\n H3C MSR 50-40 Router (0235A297)\nH3C MSR5040-DC-OVS-H3C (0235A20P)\nH3C RT-MSR5060-AC-OVS-H3 (0235A298)\nH3C MSR 50-40 Chassis (0235A20N)\nH3C MSR 50-60 Chassis (0235A20L)\n\nMSR50-G2\n Fix in progress\nuse mitigations\n JD429A HP MSR50 G2 Processor Module\nJD429B HP MSR50 G2 Processor Module\n H3C H3C MSR 50 Processor Module-G2 (0231A84Q)\nH3C MSR 50 High Performance Main Processing Unit 3GE (Combo)\n256F/1GD(0231A0KL)\n\nMSR20 Russian version\n Fix in progress\nuse mitigations\n JD663B HP MSR20-21 Router\nJF228A HP MSR20-40 Router\nJF283A HP MSR20-20 Router\n H3C RT-MSR2020-AC-OVS-H3C (0235A324)\nH3C RT-MSR2040-AC-OVS-H3 (0235A326)\n\nMSR20-1X Russian version\n Fix in progress\nuse mitigations\n JD431A HP MSR20-10 Router\nJF236A HP MSR20-15-I Router\nJF237A HP MSR20-15-A Router\nJF238A HP MSR20-15-I-W Router\nJF239A HP MSR20-11 Router\nJF240A HP MSR20-13 Router\nJF241A HP MSR20-12 Router\nJF806A HP MSR20-12-T Router\nJF807A HP MSR20-12-W Router\nJF808A HP MSR20-13-W Router\nJF809A HP MSR20-15-A-W Router\nJF817A HP MSR20-15 Router\n H3C MSR 20-10 (0235A0A7)\nH3C RT-MSR2015-AC-OVS-I-H3 (0235A394)\nH3C RT-MSR2015-AC-OVS-A-H3 (0235A392)\nH3C RT-MSR2015-AC-OVS-AW-H3 (0235A393)\nH3C RT-MSR2011-AC-OVS-H3 (0235A395)\nH3C RT-MSR2013-AC-OVS-H3 (0235A390)\nH3C RT-MSR2012-AC-OVS-H3 (0235A396)\nH3C RT-MSR2012-T-AC-OVS-H3 (0235A398)\nH3C RT-MSR2012-AC-OVS-W-H3 (0235A397)\nH3C RT-MSR2013-AC-OVS-W-H3 (0235A391)\nH3C RT-MSR2015-AC-OVS-IW-H3 (0235A38V)\nH3C MSR 20-15 Router Host(AC) 1 FE 4 LSW 1 ADSLoPOTS 1 DSIC (0235A0A8)\n\nMSR30 Russian version\n Fix in progress\nuse mitigations\n JF229A HP MSR30-40 Router\nJF230A HP MSR30-60 Router\nJF235A HP MSR30-20 DC Router\nJF284A HP MSR30-20 Router\nJF287A HP MSR30-40 DC Router\nJF801A HP MSR30-60 DC Router\nJF802A HP MSR30-20 PoE Router\nJF803A HP MSR30-40 PoE Router\nJF804A HP MSR30-60 PoE Router\n H3C RT-MSR3040-AC-OVS-H (0235A299)\nH3C RT-MSR3060-AC-OVS-H3 (0235A320)\nH3C RT-MSR3020-DC-OVS-H3 (0235A267)\nH3C MSR 30-20 Router (0235A328)\nH3C MSR 30-40 Router Host(DC) (0235A268)\nH3C RT-MSR3060-DC-OVS-H3 (0235A269)\nH3C RT-MSR3020-AC-POE-OVS-H3 (0235A322)\nH3C RT-MSR3040-AC-POE-OVS-H3 (0235A323)\nH3C RT-MSR3060-AC-POE-OVS-H3 (0235A296)\n\nMSR30-1X Russian version\n Fix in progress\nuse mitigations\n JF800A HP MSR30-11 Router\nJF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr\nJG182A HP MSR30-11E Router\nJG183A HP MSR30-11F Router\nJG184A HP MSR30-10 DC Router\n H3C RT-MSR3011-AC-OVS-H3 (0235A29L)\nH3C MSR 30-10 Router Host(AC) 2FE 2SIC 1XMIM 256DDR (0235A39H)\n\nMSR30-16 Russian version\n Fix in progress\nuse mitigations\n JF233A HP MSR30-16 Router\nJF234A HP MSR30-16 PoE Router\n H3C RT-MSR3016-AC-OVS-H3 (0235A327)\nH3C RT-MSR3016-AC-POE-OVS-H3 (0235A321)\n\nMSR50 Russian version\n Fix in progress\nuse mitigations\n JD433A HP MSR50-40 Router\nJD653A HP MSR50 Processor Module\nJD655A HP MSR50-40 Multi-Service Router\nJD656A HP MSR50-60 Multi-Service Router\nJF231A HP MSR50-60 Router\nJF285A HP MSR50-40 DC Router\nJF640A HP MSR50-60 Rtr Chassis w DC PwrSupply\n H3C MSR 50-40 Router (0235A297)\nH3C MSR 50 Processor Module (0231A791)\nH3C MSR 50-40 Chassis (0235A20N)\nH3C MSR 50-60 Chassis (0235A20L)\nH3C RT-MSR5060-AC-OVS-H3 (0235A298)\nH3C MSR5040-DC-OVS-H3C (0235A20P)\n\nMSR50 G2 Russian version\n Fix in progress\nuse mitigations\n JD429B HP MSR50 G2 Processor Module\n H3C MSR 50 High Performance Main Processing Unit 3GE (Combo) 256F/1GD\n(0231A0KL)\n\nMSR9XX\n Fix in progress\nuse mitigations\n JF812A HP MSR900 Router\nJF813A HP MSR920 Router\nJF814A HP MSR900-W Router\nJF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr\nJG207A HP MSR900-W Router (NA)\nJG208A HP MSR920-W Router (NA)\n H3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b\n(0235A0C2)\nH3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX)\nH3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4)\nH3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0)\n\nMSR9XX Russian version\n Fix in progress\nuse mitigations\n JF812A HP MSR900 Router\nJF813A HP MSR920 Router\nJF814A HP MSR900-W Router\nJF815A HP MSR920 2FEWAN/8FELAN/.11b/g Rtr\n H3C MSR 900 Router 2 FE WAN 4 FE LAN 256DDR (0235A0BX)\nH3C MSR 920 Router 2 FE WAN 8 FE LAN 256DDR (0235A0C0)\nH3C MSR 900 Router with 802.11b/g 2 FE WAN 4 FE LAN 256DDR 802.11b (0235A0C2)\nH3C MSR 920 Router with 802.11b/g 2 FE WAN 8 FE LAN 256DDR (0235A0C4)\n\nMSR93X\n Fix in progress\nuse mitigations\n JG511A HP MSR930 Router\nJG512A HP MSR930 Wireless Router\nJG513A HP MSR930 3G Router\nJG514A HP MSR931 Router\nJG515A HP MSR931 3G Router\nJG516A HP MSR933 Router\nJG517A HP MSR933 3G Router\nJG518A HP MSR935 Router\nJG519A HP MSR935 Wireless Router\nJG520A HP MSR935 3G Router\nJG531A HP MSR931 Dual 3G Router\nJG596A HP MSR930 4G LTE/3G CDMA Router\nJG597A HP MSR936 Wireless Router\nJG665A HP MSR930 4G LTE/3G WCDMA Global Router\nJG704A HP MSR930 4G LTE/3G WCDMA ATT Router\n\nMSR93X Russian version\n Fix in progress\nuse mitigations\n JG511A HP MSR930 Router\nJG512A HP MSR930 Wireless Router\nJG513A HP MSR930 3G Router\nJG514A HP MSR931 Router\nJG515A HP MSR931 3G Router\nJG516A HP MSR933 Router\nJG517A HP MSR933 3G Router\nJG518A HP MSR935 Router\nJG519A HP MSR935 Wireless Router\nJG520A HP MSR935 3G Router\nJG531A HP MSR931 Dual 3G Router\nJG596A HP MSR930 4G LTE/3G CDMA Router\nJG597A HP MSR936 Wireless Router\nJG665A HP MSR930 4G LTE/3G WCDMA Global Router\nJG704A HP MSR930 4G LTE/3G WCDMA ATT Router\n\nMSR1000\n Fix in progress\nuse mitigations\n JG732A HP MSR1003-8 AC Router\n\nMSR2000\n Fix in progress\nuse mitigations\n JG411A HP MSR2003 AC Router\n\nMSR3000\n Fix in progress\nuse mitigations\n JG404A HP MSR3064 Router\nJG405A HP MSR3044 Router\nJG406A HP MSR3024 AC Router\nJG409A HP MSR3012 AC Router\nJG861A HP MSR3024 TAA-compliant AC Router\n\nMSR4000\n Fix in progress\nuse mitigations\n JG402A HP MSR4080 Router Chassis\nJG403A HP MSR4060 Router Chassis\nJG412A HP MSR4000 MPU-100 Main Processing Unit\n\nF5000\n Fix in progress\nuse mitigations\n JG216A HP F5000 Firewall Standalone Chassis\nJD259A HP A5000-A5 VPN Firewall Chassis\n H3C SecPath F5000-A5 Host System (0150A0AG)\n\nU200S and CS\n Fix in progress\nuse mitigations\n JD268A HP 200-CS UTM Appliance\nJD273A HP U200-S UTM Appliance\n H3C SecPath U200-S (0235A36N)\n\nU200A and M\n Fix in progress\nuse mitigations\n JD274A HP 200-M UTM Appliance\nJD275A HP U200-A UTM Appliance\n H3C SecPath U200-A (0235A36Q)\n\nF1000A and S\n Fix in progress\nuse mitigations\n JD270A HP S1000-S VPN Firewall Appliance\nJD271A HP S1000-A VPN Firewall Appliance\nJG213A HP F1000-S-EI VPN Firewall Appliance\nJG214A HP F1000-A-EI VPN Firewall Appliance\n\nSecBlade FW\n Fix in progress\nuse mitigations\n JC635A HP 12500 VPN Firewall Module\nJD245A HP 9500 VPN Firewall Module\nJD249A HP 10500/7500 Advanced VPN Firewall Mod\nJD250A HP 6600 Firewall Processing Rtr Module\nJD251A HP 8800 Firewall Processing Module\nJD255A HP 5820 VPN Firewall Module\n H3C S9500E SecBlade VPN Firewall Module (0231A0AV)\nH3C S7500E SecBlade VPN Firewall Module (0231A832)\nH3C SR66 Gigabit Firewall Module (0231A88A)\nH3C SR88 Firewall Processing Module (0231A88L)\nH3C S5820 SecBlade VPN Firewall Module (0231A94J)\n\nF1000E\n Fix in progress\nuse mitigations\n JD272A HP S1000-E VPN Firewall Appliance\n\nVSR1000\n Fix in progress\nuse mitigations\n JG810AAE HP VSR1001 Virtual Services Router\nJG811AAE HP VSR1001 Virtual Services Router\nJG812AAE HP VSR1004 Virtual Services Router\nJG813AAE HP VSR1008 Virtual Services Router\n\nWX5002/5004\n Fix in progress\nuse mitigations\n JD441A HP 5800 ACM for 64-256 APs\nJD447B HP WX5002 Access Controller\nJD448A HP A-WX5004 Access Controller\nJD448B HP WX5004 Access Controller\nJD469A HP A-WX5004 (3Com) Access Controller\nJG261A HP 5800 Access Controller OAA TAA Mod\n\nHP 850/870\n Fix in progress\nuse mitigations\n JG723A HP 870 Unified Wired-WLAN Appliance\nJG725A HP 870 Unifd Wrd-WLAN TAA Applnc\n\nHP 830\n Fix in progress\nuse mitigations\n JG640A HP 830 24P PoE+ Unifd Wired-WLAN Swch\nJG641A HP 830 8P PoE+ Unifd Wired-WLAN Swch\nJG646A HP 830 24-Port PoE+ Wrd-WLAN TAA Switch\nJG647A HP 830 8-Port PoE+ Wrd-WLAN TAA Switch\n\nHP 6000\n Fix in progress\nuse mitigations\n JG639A HP 10500/7500 20G Unified Wired-WLAN Mod\nJG645A HP 10500/7500 20G Unifd Wrd-WLAN TAA Mod\n\nM220\n Fix in progress\nuse mitigations\n J9798A HP M220 802.11n AM Access Point\nJ9799A HP M220 802.11n WW Access Point\n\nNGFW\n Fix in progress\nuse mitigations\n JC882A HP S1050F NGFW Aplnc w/DVLabs 1-yr Lic\nJC883A HP S3010F NGFW Aplnc w/DVLabs 1-yr Lic\nJC884A HP S3020F NGFW Aplnc w/DVLabs 1-yr Lic\nJC885A HP S8005F NGFW Aplnc w/DVLabs 1-yr Lic\nJC886A HP S8010F NGFW Aplnc w/DVLabs 1-yr Lic\n\niMC UAM 7.0\n Fix in progress\nuse mitigations\n JD144A HP IMC UAM S/W Module w/200-User License\nJF388A HP IMC UAM S/W Module w/200-user License\nJD435A HP IMC EAD Client Software\nJF388AAE HP IMC UAM S/W Module w/200-user E-LTU\nJG752AAE HP IMC UAM SW Mod w/ 50-user E-LTU\n\niMC EAD 7.0\n Fix in progress\nuse mitigations\n JF391AAE HP IMC EAD S/W Module w/200-user E-LTU\nJG754AAE HP IMC EAD SW Module w/ 50-user E-LTU\nJD147A HP IMC Endpoint Admission Defense Software Module with 200-user\nLicense\nJF391A HP IMC EAD S/W Module w/200-user License\n\niMC PLAT 7.0\n Fix in progress\nuse mitigations\n JF377AAE HP IMC Standard Edition Software Platform with 100-node E-LTU\nJG549AAE HP PCM+ to IMC Std Upgr w/200-node E-LTU\nJG747AAE HP IMC Standard Software Platform with 50-node E-LTU\nJG768AAE HP PCM+ to IMC Std Upg w/ 200-node E-LTU\nJD125A HP IMC Standard Edition Software Platform with 100-node License\nJD815A HP IMC Standard Edition Software Platform with 100-node License\nJD816A HP A-IMC Standard Edition Software DVD Media\nJF377A HP IMC Standard Edition Software Platform with 100-node License\nJF288AAE HP Network Director to Intelligent Management Center Upgrade E-LTU\nJF289AAE HP Enterprise Management System to Intelligent Management Center\nUpgrade E-LTU\nTJ635AAE HP IMC for ANM 50 node pack SW E-LTU (On HP Softwares CPL\nnot HPNs)\nJF378AAE HP IMC Enterprise Edition Software Platform with 200-Node E-LTU\nJG748AAE HP IMC Enterprise Software Platform with 50-node E-LTU\nJD126A HP A-IMC Enterprise Software Platform with 200-node License\nJD808A HP A-IMC Enterprise Software Platform with 200-node License\nJD814A HP A-IMC Enterprise Edition Software DVD Media\nJF378A HP IMC Enterprise Edition Software Platform with 200-node License\nJG546AAE HP IMC Basic SW Platform w/50-node E-LTU\nJG548AAE HP PCM+ to IMC Bsc Upgr w/50-node E-LTU\nJG550AAE HP PMM to IMC Bsc WLM Upgr w/150 AP E-LTU\nJG590AAE HP IMC Bsc WLAN Mgr SW Pltfm 50 AP E-LTU\nJG659AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU\nJG766AAE HP IMC Smart Connect Virtual Appliance Edition E-LTU\nJG660AAE HP IMC Smart Connect w / WLAN Manager Virtual Appliance Edition\nE-LTU\nJG767AAE HP IMC Smart Connect with Wireless Service Manager Virtual Appliance\nSoftware E-LTU\n\nHISTORY\nVersion:1 (rev.1) - 20 June 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.13 (GNU/Linux)\n\niEYEARECAAYFAlOkrM4ACgkQ4B86/C0qfVn7/QCeK5T1H9dXfVQgIKSr5USqLmvq\nCtMAnjujH7e5aXfIOvxyyuB0FcSwIWCM\n=CEL7\n-----END PGP SIGNATURE-----\n. \nOpenSSL is a 3rd party product that is embedded with some HP printer\nproducts. This bulletin notifies HP Printer customers about impacted\nproducts. To obtain the updated firmware, go to www.hp.com and follow\nthese steps:\n\nSelect \"Drivers \u0026 Software\". \nEnter the appropriate product name listed in the table below into the search\nfield. \nClick on \"Search\". \nClick on the appropriate product. \nUnder \"Select operating system\" click on \"Cross operating system (BIOS,\nFirmware, Diagnostics, etc.)\"\nNote: If the \"Cross operating system ...\" link is not present, select\napplicable Windows operating system from the list. \nSelect the appropriate firmware update under \"Firmware\". \n\nFirmware Updates Table\n\nProduct Name\n Model Number\n Firmware Revision\n\nHP Color LaserJet CM4540 MFP\n CC419A, CC420A, CC421A\n v 2302963_436067 (or higher)\n\nHP Color LaserJet CP5525\n CE707A,CE708A,CE709A\n v 2302963_436070 (or higher)\n\nHP Color LaserJet Enterprise M750\n D3L08A, D3L09A, D3L10A\n v 2302963_436077 (or higher)\n\nHP Color LaserJet M651\n CZ255A, CZ256A, CZ257A, CZ258A\n v 2302963_436073 (or higher)\n\nHP Color LaserJet M680\n CZ248A, CZ249A\n v 2302963_436072 (or higher)\n\nHP Color LaserJet Flow M680\n CZ250A, CA251A\n v 2302963_436072 (or higher)\n\nHP LaserJet Enterprise 500 color MFP M575dn\n CD644A, CD645A\n v 2302963_436081 (or higher)\n\nHP LaserJet Enterprise 500 MFP M525f\n CF116A, CF117A\n v 2302963_436069 (or higher)\n\nHP LaserJet Enterprise 600 M601 Series\n CE989A, CE990A\n v 2302963_436082 (or higher)\n\nHP LaserJet Enterprise 600 M602 Series\n CE991A, CE992A, CE993A\n v 2302963_436082 (or higher)\n\nHP LaserJet Enterprise 600 M603 Series\n CE994A, CE995A, CE996A\n v 2302963_436082 (or higher)\n\nHP LaserJet Enterprise MFP M630 series\n B3G84A, B3G85A, B3G86A, J7X28A\n v 2303714_233000041 (or higher)\n\nHP LaserJet Enterprise 700 color M775 series\n CC522A, CC523A, CC524A, CF304A\n v 2302963_436079 (or higher)\n\nHP LaserJet Enterprise 700 M712 series\n CF235A, CF236A, CF238A\n v 2302963_436080 (or higher)\n\nHP LaserJet Enterprise 800 color M855\n A2W77A, A2W78A, A2W79A\n v 2302963_436076 (or higher)\n\nHP LaserJet Enterprise 800 color MFP M880\n A2W76A, A2W75A, D7P70A, D7P71A\n v 2302963_436068 (or higher)\n\nHP LaserJet Enterprise Color 500 M551 Series\n CF081A,CF082A,CF083A\n v 2302963_436083 (or higher)\n\nHP LaserJet Enterprise color flow MFP M575c\n CD646A\n v 2302963_436081 (or higher)\n\nHP LaserJet Enterprise flow M830z MFP\n CF367A\n v 2302963_436071 (or higher)\n\nHP LaserJet Enterprise flow MFP M525c\n CF118A\n v 2302963_436069 (or higher)\n\nHP LaserJet Enterprise M4555 MFP\n CE502A,CE503A, CE504A, CE738A\n v 2302963_436064 (or higher)\n\nHP LaserJet Enterprise M806\n CZ244A, CZ245A\n v 2302963_436075 (or higher)\n\nHP LaserJet Enterprise MFP M725\n CF066A, CF067A, CF068A, CF069A\n v 2302963_436078 (or higher)\n\nHP Scanjet Enterprise 8500 Document Capture Workstation\n L2717A, L2719A\n v 2302963_436065 (or higher)\n\nOfficeJet Enterprise Color MFP X585\n B5L04A, B5L05A,B5L07A\n v 2302963_436066 (or higher)\n\nOfficeJet Enterprise Color X555\n C2S11A, C2S12A\n v 2302963_436074 (or higher)\n\nHP Color LaserJet CP3525\n CC468A, CC469A, CC470A, CC471A\n v 06.183.1 (or higher)\n\nHP LaserJet M4345 Multifunction Printer\n CB425A, CB426A, CB427A, CB428A\n v 48.306.1 (or higher)\n\nHP LaserJet M5025 Multifunction Printer\n Q7840A\n v 48.306.1 (or higher)\n\nHP Color LaserJet CM6040 Multifunction Printer\n Q3938A, Q3939A\n v 52.256.1 (or higher)\n\nHP Color LaserJet Enterprise CP4525\n CC493A, CC494A, CC495A\n v 07.164.1 (or higher)\n\nHP Color LaserJet Enterprise CP4025\n CC489A, CC490A\n v 07.164.1 (or higher)\n\nHP LaserJet M5035 Multifunction Printer\n Q7829A, Q7830A, Q7831A\n v 48.306.1 (or higher)\n\nHP LaserJet M9050 Multifunction Printer\n CC395A\n v 51.256.1 (or higher)\n\nHP LaserJet M9040 Multifunction Printer\n CC394A\n v 51.256.1 (or higher)\n\nHP Color LaserJet CM4730 Multifunction Printer\n CB480A, CB481A, CB482A, CB483A\n v 50.286.1 (or higher)\n\nHP LaserJet M3035 Multifunction Printer\n CB414A, CB415A, CC476A, CC477A\n v 48.306.1 (or higher)\n\nHP 9250c Digital Sender\n CB472A\n v 48.293.1 (or higher)\n\nHP LaserJet Enterprise P3015\n CE525A,CE526A,CE527A,CE528A,CE595A\n v 07.186.1 (or higher)\n\nHP LaserJet M3027 Multifunction Printer\n CB416A, CC479A\n v 48.306.1 (or higher)\n\nHP LaserJet CM3530 Multifunction Printer\n CC519A, CC520A\n v 53.236.1 (or higher)\n\nHP Color LaserJet CP6015\n Q3931A, Q3932A, Q3933A, Q3934A, Q3935A\n v 04.203.1 (or higher)\n\nHP LaserJet P4515\n CB514A,CB515A, CB516A, CB517A\n v 04.213.1 (or higher)\n\nHP Color LaserJet CM6030 Multifunction Printer\n CE664A, CE665A\n v 52.256.1 (or higher)\n\nHP LaserJet P4015\n CB509A, CB526A, CB511A, CB510A\n v 04.213.1 (or higher)\n\nHP LaserJet P4014\n CB507A, CB506A, CB512A\n v 04.213.1 (or higher)\n\nHISTORY\nVersion:1 (rev.1) - 22 September 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy", "sources": [ { "db": "NVD", "id": "CVE-2014-0224" }, { "db": "BID", "id": "67899" }, { "db": "VULMON", "id": "CVE-2014-0224" }, { "db": "PACKETSTORM", "id": "127936" }, { "db": "PACKETSTORM", "id": "127166" }, { "db": "PACKETSTORM", "id": "127630" }, { "db": "PACKETSTORM", "id": "127422" }, { "db": "PACKETSTORM", "id": "127403" }, { "db": "PACKETSTORM", "id": "127190" }, { "db": "PACKETSTORM", "id": "128345" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0224", "trust": 2.7 }, { "db": "JUNIPER", "id": "JSA10629", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#978508", "trust": 1.9 }, { "db": "MCAFEE", "id": "SB10075", "trust": 1.9 }, { "db": "SECUNIA", "id": "59824", "trust": 1.6 }, { "db": "SECUNIA", "id": "59310", "trust": 1.6 }, { "db": "SECUNIA", "id": "59380", "trust": 1.6 }, { "db": "SECUNIA", "id": "59661", "trust": 1.6 }, { "db": "SECUNIA", "id": "59162", "trust": 1.6 }, { "db": "SECUNIA", "id": "59666", "trust": 1.6 }, { "db": "SECUNIA", "id": "59191", "trust": 1.6 }, { "db": "SECUNIA", "id": "59188", "trust": 1.6 }, { "db": "SECUNIA", "id": "60176", "trust": 1.6 }, { "db": "SECUNIA", "id": "59375", "trust": 1.6 }, { "db": "SECUNIA", "id": "59101", "trust": 1.6 }, { "db": "SECUNIA", "id": "59441", "trust": 1.6 }, { "db": "SECUNIA", "id": "59163", "trust": 1.6 }, { "db": "SECUNIA", "id": "59142", "trust": 1.6 }, { "db": "SECUNIA", "id": "59126", "trust": 1.6 }, { "db": "SECUNIA", "id": "59186", "trust": 1.6 }, { "db": "SECUNIA", "id": "60567", "trust": 1.6 }, { "db": "SECUNIA", "id": "59189", "trust": 1.6 }, { "db": "SECUNIA", "id": "59437", "trust": 1.6 }, { "db": "SECUNIA", "id": "59445", "trust": 1.6 }, { "db": "SECUNIA", "id": "58639", "trust": 1.6 }, { "db": "SECUNIA", "id": "59282", "trust": 1.6 }, { "db": "SECUNIA", "id": "59132", "trust": 1.6 }, { "db": "SECUNIA", "id": "59506", "trust": 1.6 }, { "db": "SECUNIA", "id": "59383", "trust": 1.6 }, { "db": "SECUNIA", "id": "59135", "trust": 1.6 }, { "db": "SECUNIA", "id": "59342", "trust": 1.6 }, { "db": "SECUNIA", "id": "59659", "trust": 1.6 }, { "db": "SECUNIA", "id": "59364", "trust": 1.6 }, { "db": "SECUNIA", "id": "58492", "trust": 1.6 }, { "db": "SECUNIA", "id": "60066", "trust": 1.6 }, { "db": "SECUNIA", "id": "58337", "trust": 1.6 }, { "db": "SECUNIA", "id": "60571", "trust": 1.6 }, { "db": "SECUNIA", "id": "59192", "trust": 1.6 }, { "db": "SECUNIA", "id": "58667", "trust": 1.6 }, { "db": "SECUNIA", "id": "59223", "trust": 1.6 }, { "db": "SECUNIA", "id": "59004", "trust": 1.6 }, { "db": "SECUNIA", "id": "59459", "trust": 1.6 }, { "db": "SECUNIA", "id": "59990", "trust": 1.6 }, { "db": "SECUNIA", "id": "59214", "trust": 1.6 }, { "db": "SECUNIA", "id": "59338", "trust": 1.6 }, { "db": "SECUNIA", "id": "59438", "trust": 1.6 }, { "db": "SECUNIA", "id": "59429", "trust": 1.6 }, { "db": "SECUNIA", "id": "59287", "trust": 1.6 }, { "db": "SECUNIA", "id": "60577", "trust": 1.6 }, { "db": "SECUNIA", "id": "59530", "trust": 1.6 }, { "db": "SECUNIA", "id": "59448", "trust": 1.6 }, { "db": "SECUNIA", "id": "58759", "trust": 1.6 }, { "db": "SECUNIA", "id": "59012", "trust": 1.6 }, { "db": "SECUNIA", "id": "59894", "trust": 1.6 }, { "db": "SECUNIA", "id": "59175", "trust": 1.6 }, { "db": "SECUNIA", "id": "59055", "trust": 1.6 }, { "db": "SECUNIA", "id": "59669", "trust": 1.6 }, { "db": "SECUNIA", "id": "59368", "trust": 1.6 }, { "db": "SECUNIA", "id": "59518", "trust": 1.6 }, { "db": "SECUNIA", "id": "58714", "trust": 1.6 }, { "db": "SECUNIA", "id": "58716", "trust": 1.6 }, { "db": "SECUNIA", "id": "60049", "trust": 1.6 }, { "db": "SECUNIA", "id": "59043", "trust": 1.6 }, { "db": "SECUNIA", "id": "59655", "trust": 1.6 }, { "db": "SECUNIA", "id": "59878", "trust": 1.6 }, { "db": "SECUNIA", "id": "59370", "trust": 1.6 }, { "db": "SECUNIA", "id": "59449", "trust": 1.6 }, { "db": "SECUNIA", "id": "59435", "trust": 1.6 }, { "db": "SECUNIA", "id": "59491", "trust": 1.6 }, { "db": "SECUNIA", "id": "59495", "trust": 1.6 }, { "db": "SECUNIA", "id": "59514", "trust": 1.6 }, { "db": "SECUNIA", "id": "59120", "trust": 1.6 }, { "db": "SECUNIA", "id": "58579", "trust": 1.6 }, { "db": "SECUNIA", "id": "59721", "trust": 1.6 }, { "db": "SECUNIA", "id": "59529", "trust": 1.6 }, { "db": "SECUNIA", "id": "59284", "trust": 1.6 }, { "db": "SECUNIA", "id": "59389", "trust": 1.6 }, { "db": "SECUNIA", "id": "58745", "trust": 1.6 }, { "db": "SECUNIA", "id": "59167", "trust": 1.6 }, { "db": "SECUNIA", "id": "58128", "trust": 1.6 }, { "db": "SECUNIA", "id": "58977", "trust": 1.6 }, { "db": "SECUNIA", "id": "59442", "trust": 1.6 }, { "db": "SECUNIA", "id": "59040", "trust": 1.6 }, { "db": "SECUNIA", "id": "58939", "trust": 1.6 }, { "db": "SECUNIA", "id": "59784", "trust": 1.6 }, { "db": "SECUNIA", "id": "59093", "trust": 1.6 }, { "db": "SECUNIA", "id": "59454", "trust": 1.6 }, { "db": "SECUNIA", "id": "59885", "trust": 1.6 }, { "db": "SECUNIA", "id": "58660", "trust": 1.6 }, { "db": "SECUNIA", "id": "59460", "trust": 1.6 }, { "db": "SECUNIA", "id": "59354", "trust": 1.6 }, { "db": "SECUNIA", "id": "58743", "trust": 1.6 }, { "db": "SECUNIA", "id": "59362", "trust": 1.6 }, { "db": "SECUNIA", "id": "58945", "trust": 1.6 }, { "db": "SECUNIA", "id": "59446", "trust": 1.6 }, { "db": "SECUNIA", "id": "59602", "trust": 1.6 }, { "db": "SECUNIA", "id": "59305", "trust": 1.6 }, { "db": "SECUNIA", "id": "58433", "trust": 1.6 }, { "db": "SECUNIA", "id": "59502", "trust": 1.6 }, { "db": "SECUNIA", "id": "59374", "trust": 1.6 }, { "db": "SECUNIA", "id": "59264", "trust": 1.6 }, { "db": "SECUNIA", "id": "59528", "trust": 1.6 }, { "db": "SECUNIA", "id": "58713", "trust": 1.6 }, { "db": "SECUNIA", "id": "59325", "trust": 1.6 }, { "db": "SECUNIA", "id": "59450", "trust": 1.6 }, { "db": "SECUNIA", "id": "58385", "trust": 1.6 }, { "db": "SECUNIA", "id": "60819", "trust": 1.6 }, { "db": "SECUNIA", "id": "59525", "trust": 1.6 }, { "db": "SECUNIA", "id": "59490", "trust": 1.6 }, { "db": "SECUNIA", "id": "59231", "trust": 1.6 }, { "db": "SECUNIA", "id": "59365", "trust": 1.6 }, { "db": "SECUNIA", "id": "61254", "trust": 1.6 }, { "db": "SECUNIA", "id": "59301", "trust": 1.6 }, { "db": "SECUNIA", "id": "59440", "trust": 1.6 }, { "db": "SECUNIA", "id": "59202", "trust": 1.6 }, { "db": "SECUNIA", "id": "59451", "trust": 1.6 }, { "db": "SECUNIA", "id": "59190", "trust": 1.6 }, { "db": "SECUNIA", "id": "59447", "trust": 1.6 }, { "db": "SECUNIA", "id": "59589", "trust": 1.6 }, { "db": "SECUNIA", "id": "60522", "trust": 1.6 }, { "db": "SECUNIA", "id": "58742", "trust": 1.6 }, { "db": "SECUNIA", "id": "59677", "trust": 1.6 }, { "db": "SECUNIA", "id": "59300", "trust": 1.6 }, { "db": "SECUNIA", "id": "59306", "trust": 1.6 }, { "db": "SECUNIA", "id": "61815", "trust": 1.6 }, { "db": "SECUNIA", "id": "59413", "trust": 1.6 }, { "db": "SECUNIA", "id": "59483", "trust": 1.6 }, { "db": "SECUNIA", "id": "59063", "trust": 1.6 }, { "db": "SECUNIA", "id": "58719", "trust": 1.6 }, { "db": "SECUNIA", "id": "59444", "trust": 1.6 }, { "db": "SECUNIA", "id": "59211", "trust": 1.6 }, { "db": "SECUNIA", "id": "59827", "trust": 1.6 }, { "db": "SECUNIA", "id": "59215", "trust": 1.6 }, { "db": "SECUNIA", "id": "59347", "trust": 1.6 }, { "db": "SECUNIA", "id": "58930", "trust": 1.6 }, { "db": "SECUNIA", "id": "59916", "trust": 1.6 }, { "db": "SECUNIA", "id": "58615", "trust": 1.6 }, { "db": "SIEMENS", "id": "SSA-234763", "trust": 1.6 }, { "db": "SECTRACK", "id": "1031594", "trust": 1.6 }, { "db": "SECTRACK", "id": "1031032", "trust": 1.6 }, { "db": "AUSCERT", "id": "ESB-2019.4645", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-24443", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201406-080", "trust": 0.6 }, { "db": "DLINK", "id": "SAP10045", "trust": 0.3 }, { "db": "DLINK", "id": "SAP10046", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10643", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10659", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-094-04", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-198-03F", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-198-03G", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-198-03B", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-198-03C", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-198-03", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-14-198-03D", "trust": 0.3 }, { "db": "JVN", "id": "JVN61247051", "trust": 0.3 }, { "db": "BID", "id": "67899", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2014-0224", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127936", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127166", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127630", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127422", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127403", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127190", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128345", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0224" }, { "db": "BID", "id": "67899" }, { "db": "PACKETSTORM", "id": "127936" }, { "db": "PACKETSTORM", "id": "127166" }, { "db": "PACKETSTORM", "id": "127630" }, { "db": "PACKETSTORM", "id": "127422" }, { "db": "PACKETSTORM", "id": "127403" }, { "db": "PACKETSTORM", "id": "127190" }, { "db": "PACKETSTORM", "id": "128345" }, { "db": "CNNVD", "id": "CNNVD-201406-080" }, { "db": "NVD", "id": "CVE-2014-0224" } ] }, "id": "VAR-201406-0445", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4594171644 }, "last_update_date": "2024-07-23T21:30:24.345000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "openssl-1.0.1h", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51081" }, { "title": "openssl-1.0.0m", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51080" }, { "title": "openssl-0.9.8za", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=51079" }, { "title": "Amazon Linux AMI: ALAS-2014-351", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-351" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBPI03107 rev.3 - Certain HP LaserJet Printers, MFPs and Certain HP OfficeJet Enterprise Printers using OpenSSL, Remote Unauthorized Access", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=d0eef6c81e529a1b8e4ea4b72eaef4d0" }, { "title": "Amazon Linux AMI: ALAS-2014-350", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-350" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=b92b65104373bc8476811ff1b99cd369" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBPI03107 rev.3 - Certain HP LaserJet Printers, MFPs and Certain HP OfficeJet Enterprise Printers using OpenSSL, Remote Unauthorized Access", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=a7d1e620ea07a6fd4d3ec24012763337" }, { "title": "Red Hat: CVE-2014-0224", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-0224" }, { "title": "Ubuntu Security Notice: openssl regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-3" }, { "title": "HP: HPSBPI03107 rev.3 - Certain HP LaserJet Printers, MFPs and Certain HP OfficeJet Enterprise Printers using OpenSSL, Remote Unauthorized Access", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbpi03107" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-4" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-1" }, { "title": "Ubuntu Security Notice: openssl regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2232-2" }, { "title": "Debian Security Advisories: DSA-2950-1 openssl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=909292f2afe623fbec51f7ab6b32f790" }, { "title": "Debian CVElist Bug Report Logs: openssl: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=07d14df4883f21063a053cea8d2239c6" }, { "title": "Tenable Security Advisories: [R8] Tenable Products Affected by OpenSSL \u0027CCS Injection\u0027 Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2014-03" }, { "title": "Amazon Linux AMI: ALAS-2014-349", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-349" }, { "title": "Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=eee4d8c3e2b11de5b15ee65d96af6c60" }, { "title": "Symantec Security Advisories: SA80 : OpenSSL Security Advisory 05-Jun-2014", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=dd4667746d163d08265dfdd4c98e4201" }, { "title": "Citrix Security Bulletins: Citrix Security Advisory for OpenSSL Vulnerabilities (June 2014)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=afbd3a710e98424e558b1b21482abad6" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2014-0224 " }, { "title": "crochet-technologies", "trust": 0.1, "url": "https://github.com/crochet-technology/crochet-technologies " }, { "title": "openssl-ccs-cve-2014-0224", "trust": 0.1, "url": "https://github.com/ssllabs/openssl-ccs-cve-2014-0224 " }, { "title": "android-development-best-practices", "trust": 0.1, "url": "https://github.com/niharika2810/android-development-best-practices " }, { "title": "ssl-grader", "trust": 0.1, "url": "https://github.com/sslyze410-sslgrader-wciphersuite-info/ssl-grader " }, { "title": "", "trust": 0.1, "url": "https://github.com/dtarnawsky/capacitor-plugin-security-provider " }, { "title": "qualysparser", "trust": 0.1, "url": "https://github.com/pr4jwal/qualysparser " }, { "title": "", "trust": 0.1, "url": "https://github.com/wanderwille/13.01 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0224" }, { "db": "CNNVD", "id": "CNNVD-201406-080" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-326", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0224" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://support.citrix.com/article/ctx140876" }, { "trust": 2.5, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0006.html" }, { "trust": 2.2, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676615" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=swg21676793" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=isg3t1020948" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=swg1it02314" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=swg21676877" }, { "trust": 2.2, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html" }, { "trust": 2.2, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=ssg1s1004678" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=swg21676356" }, { "trust": 2.2, "url": "http://www.ibm.com/support/docview.wss?uid=swg24037783" }, { "trust": 2.0, "url": "http://www.openssl.org/news/secadv_20140605.txt" }, { "trust": 1.9, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=kb29217" }, { "trust": 1.9, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10629" }, { "trust": 1.9, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues1" }, { "trust": 1.9, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_0224_cryptographic_issues" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678167" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678233" }, { "trust": 1.9, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=kb29195" }, { "trust": 1.9, "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15325.html" }, { "trust": 1.9, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory9.asc" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "trust": 1.9, "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-6" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037730" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037727" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676655" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675821" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676071" }, { "trust": 1.9, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095757" }, { "trust": 1.9, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095756" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676833" }, { "trust": 1.9, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa80" }, { "trust": 1.9, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10075" }, { "trust": 1.9, "url": "http://www.fortiguard.com/advisory/fg-ir-14-018/" }, { "trust": 1.9, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" }, { "trust": 1.9, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020172" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675626" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2014-0630.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2014-0631.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2014-0633.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2014-0632.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2014-0627.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2014-0680.html" }, { "trust": 1.9, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095755" }, { "trust": 1.9, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095754" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683332" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677695" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676644" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676879" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676529" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677836" }, { "trust": 1.9, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095740" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676501" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676035" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677828" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673137" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676419" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677131" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676496" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676478" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676062" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037731" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037732" }, { "trust": 1.9, "url": "http://www.kb.cert.org/vuls/id/978508" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201407-05.xml" }, { "trust": 1.6, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59661" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59301" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59300" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59784" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59413" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59655" }, { "trust": 1.6, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60522" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59659" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140317760000786\u0026w=2" }, { "trust": 1.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-234763.pdf" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "trust": 1.6, "url": "https://access.redhat.com/site/blogs/766093/posts/908133" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140784085708882\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59310" }, { "trust": 1.6, "url": "http://linux.oracle.com/errata/elsa-2014-1053.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59666" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58337" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58579" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59305" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59306" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59669" }, { "trust": 1.6, "url": "http://dev.mysql.com/doc/relnotes/workbench/en/wb-news-6-1-7.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59429" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676333" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676334" }, { "trust": 1.6, "url": "http://ccsinjection.lepidum.co.jp" }, { "trust": 1.6, "url": "http://support.apple.com/kb/ht6443" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140266410314613\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140852757108392\u0026w=2" }, { "trust": 1.6, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=6061\u0026myns=phmc\u0026mync=e" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58667" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59514" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59878" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59518" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140870499402361\u0026w=2" }, { "trust": 1.6, "url": "http://www.blackberry.com/btsc/kb36051" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60066" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=141025641601169\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140386311427810\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59093" }, { "trust": 1.6, "url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140369637402535\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59530" }, { "trust": 1.6, "url": "http://www.novell.com/support/kb/doc.php?id=7015264" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59894" }, { "trust": 1.6, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136470.html" }, { "trust": 1.6, "url": "http://seclists.org/fulldisclosure/2014/jun/38" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58433" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59885" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59525" }, { "trust": 1.6, "url": "https://filezilla-project.org/versions.php?type=server" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=141147110427269\u0026w=2" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677567" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59529" }, { "trust": 1.6, "url": "https://www.intersectalliance.com/wp-content/uploads/release_notes/releasenotes_for_snare_for_mssql.pdf" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59528" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:105" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:106" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59063" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=141383410222440\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59186" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59189" }, { "trust": 1.6, "url": "http://secunia.com/advisories/61815" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140604261522465\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59188" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60049" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140544599631400\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/61254" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59190" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140431828824371\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59192" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59191" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59990" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58660" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59502" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59506" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60176" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59040" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59282" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59163" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59284" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59162" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59043" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59167" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59287" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58742" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676845" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58743" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58745" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2014-0624.html" }, { "trust": 1.6, "url": "https://www.imperialviolet.org/2014/06/05/earlyccs.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59055" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59175" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140794476212181\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59721" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140482916501310\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59602" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58759" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58639" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140621259019789\u0026w=2" }, { "trust": 1.6, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=6060\u0026myns=phmc\u0026mync=e" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=142350350616251\u0026w=2" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id/1031032" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59380" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59383" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59264" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59142" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=141658880509699\u0026w=2" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2014-0626.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59389" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140983229106599\u0026w=2" }, { "trust": 1.6, "url": "http://www.splunk.com/view/sp-caaam2d" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140491231331543\u0026w=2" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677390" }, { "trust": 1.6, "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60819" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037729" }, { "trust": 1.6, "url": "http://seclists.org/fulldisclosure/2014/dec/23" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140904544427729\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58977" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59824" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58615" }, { "trust": 1.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103586" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59827" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "trust": 1.6, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/941-security-advisory-0005" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59120" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59362" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59483" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59365" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59364" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59004" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676889" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140448122410568\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58945" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59916" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html" }, { "trust": 1.6, "url": "http://esupport.trendmicro.com/solution/en-us/1103813.aspx" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv61506" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59370" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59491" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59490" }, { "trust": 1.6, "url": "http://puppetlabs.com/security/cve/cve-2014-0224" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59132" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59374" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59495" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59012" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59375" }, { "trust": 1.6, "url": "http://www.novell.com/support/kb/doc.php?id=7015300" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140499864129699\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59135" }, { "trust": 1.6, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59126" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59368" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58713" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1020163" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58714" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58716" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58719" }, { "trust": 1.6, "url": "http://www.securitytracker.com/id/1031594" }, { "trust": 1.6, "url": "http://www.tenable.com/blog/nessus-527-and-pvs-403-are-available-for-download" }, { "trust": 1.6, "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677080" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58492" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59460" }, { "trust": 1.6, "url": "https://www.intersectalliance.com/wp-content/uploads/release_notes/releasenotes_for_snare_for_windows.pdf" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59101" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59342" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59223" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59215" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60567" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004690" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59214" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58128" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59338" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59459" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676786" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678289" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59231" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59354" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58385" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59347" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59589" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60577" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140852826008699\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58930" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037761" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=141164638606214\u0026w=2" }, { "trust": 1.6, "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_release_notes.pdf" }, { "trust": 1.6, "url": "https://discussions.nessus.org/thread/7517" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676536" }, { "trust": 1.6, "url": "http://secunia.com/advisories/58939" }, { "trust": 1.6, "url": "http://secunia.com/advisories/60571" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59440" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59442" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59441" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59202" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59444" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59435" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59677" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140389355508263\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59437" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24037870" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59438" }, { "trust": 1.6, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095737" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140389274407904\u0026w=2" }, { "trust": 1.6, "url": "https://www.novell.com/support/kb/doc.php?id=7015271" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59451" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59450" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59211" }, { "trust": 1.6, "url": "https://www.ibm.com/support/docview.wss?uid=ssg1s1004670" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=140672208601650\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59454" }, { "trust": 1.6, "url": "https://www.ibm.com/support/docview.wss?uid=ssg1s1004671" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59325" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59446" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59445" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677527" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:062" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59448" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59447" }, { "trust": 1.6, "url": "http://secunia.com/advisories/59449" }, { "trust": 1.0, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=bc8923b1ec9c467755cd86f7848c50ee8812e441" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0224" }, { "trust": 0.6, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=bc8923b1ec9c467755cd86f7848c50ee8812e441" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914246-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4645/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/solutions/len-24443" }, { "trust": 0.5, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.5, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.5, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.3, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10045" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24032618" }, { "trust": 0.3, "url": "http://www.sophos.com/en-us/support/knowledgebase/121112.aspx" }, { "trust": 0.3, "url": "http://sylpheed.sraoss.jp/en/news.html" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10629\u0026cat=sirt_1\u0026actp=list\u0026showdraft=false" }, { "trust": 0.3, "url": "http://www.arubanetworks.com/support/alerts/aid-06062014.txt" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2014/06/chrome-for-android-update.html" }, { "trust": 0.3, "url": "http://blogs.citrix.com/2014/06/06/citrix-security-advisory-for-openssl-vulnerabilities-june-2014/" }, { "trust": 0.3, "url": "http://bugs.python.org/issue21671" }, { "trust": 0.3, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10046" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004805" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04438404" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687640" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21682840" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678123" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678073" }, { "trust": 0.3, "url": "http://www.websense.com/support/article/kbarticle/july-2014-hotfix-summary-for-websense-solutions" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10643\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://jvn.jp/en/jp/jvn61247051/index.html" }, { "trust": 0.3, "url": "http://openssl.org/" }, { "trust": 0.3, "url": "http://blogs.sophos.com/2014/06/10/openssl-man-in-the-middle-vulnerability-sophos-product-status-2/" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181245" }, { "trust": 0.3, "url": "http://www.innominate.com/data/downloads/software/innominate_security_advisory_20140606_001_en.pdf" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004758" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004747" }, { "trust": 0.3, "url": "http://openvpn.net/index.php/open-source/downloads.html" }, { "trust": 0.3, "url": "http://www8.hp.com/us/en/software-solutions/operations-analytics-operations-analysis/" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21686583" }, { "trust": 0.3, "url": "https://community.rapid7.com/community/metasploit/blog/2014/06/05/security-advisory-openssl-vulnerabilities-cve-2014-0224-cve-2014-0221-in-metasploit" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685551" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5096059" }, { "trust": 0.3, "url": "http://blogs.splunk.com/2014/06/09/splunk-and-the-latest-openssl-vulnerabilities/" }, { "trust": 0.3, "url": "http://www.marshut.com/ixwnpv/stunnel-5-02-released.html" }, { "trust": 0.3, "url": "http://blogs.sophos.com/2014/06/16/utm-up2date-9-113-released/" }, { "trust": 0.3, "url": "http://blogs.sophos.com/2014/06/18/utm-up2date-9-203-released/" }, { "trust": 0.3, "url": " https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04404764" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04385138" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181099" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/101007404" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100180978" }, { "trust": 0.3, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-198-03" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/mar/21" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/mar/9" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10659" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-198-03d" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-198-03g" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-094-04" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181096" }, { "trust": 0.3, "url": "http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=98ec479ee69ccb916d2ea4b09943faf5?nocount=true\u0026externalid=kb36051\u0026sliceid=1\u0026cmd=\u0026forward=nonthreadedkc\u0026command=show\u0026kcid=kb36051\u0026viewe" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678040" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1it02314" }, { "trust": 0.3, "url": "http://kb.parallels.com/en/121916" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036409" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24032650#5.0.0.15" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24032651" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034955" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1020948" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04401858" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04397114" }, { "trust": 0.3, "url": " https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04479505" }, { "trust": 0.3, "url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04512909" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04343424" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368264" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04347622" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04347711" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349175" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docdisplay?docid=emr_na-c04351097" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04363613" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04368546" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04370307" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04392919" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04398968" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04401666" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04337774" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04451722" }, { "trust": 0.3, "url": "https://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?spf_p.tpst=kbdocdisplay\u0026spf_p.prp_kbdocdisplay=wsrp-navigationalstate%3ddocid%253demr_na-c04406535-1%257cdoclocale%253d%" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docdisplay?docid=emr_na-c04425253" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04595094" }, { "trust": 0.3, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04336637" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001840" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181215" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678356" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680546" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21680511,swg21680439,swg21680673,swg21680546" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg24037729" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095940" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678413" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680706,swg21680707,nas8n1020200,swg21680511,swg21680439,swg21680673,swg21680546" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21680673,swg21680546" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680707,nas8n1020200,swg21680511,swg21680439,swg21680673,swg21680546" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004830" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676889" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676673" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678660" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676041" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21680439,swg21680673,swg21680546" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676128" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677891" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676536" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095910" }, { "trust": 0.3, "url": "https://www.xerox.com/download/security/security-bulletin/33a01-5228bdf5d027e/cert_security_mini-_bulletin_xrx15ao_for_cq8570-cq8870_v1-0.pdf" }, { "trust": 0.3, "url": "http://www.novell.com/support/kb/doc.php?id=7015158" }, { "trust": 0.3, "url": "http://securityadvisories.paloaltonetworks.com/home/detail/23?aspxautodetectcookiesupport=1" }, { "trust": 0.3, "url": "http://www.freebsd.org/security/advisories/freebsd-sa-14:14.openssl.asc" }, { "trust": 0.3, "url": "https://bto.bluecoat.com/security-advisory/sa80" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181079" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100181566" }, { "trust": 0.3, "url": "https://library.netapp.com/ecm/ecm_get_file/ecmp1636026" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020200" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676356" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676276" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676786" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-0625.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-0629.html" }, { "trust": 0.3, "url": "http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676793" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021009" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676840" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677225" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682398" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095738" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=nas8n1020163" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21683336" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678104" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682023" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021064" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682026" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682025" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682024" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21677080" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676877" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095841" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690128" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004678" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004824" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004690" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676542" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676543" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004744" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676333" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21678289" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004695" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676708" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21676505" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-198-03b" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-198-03c" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-198-03f" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1007987" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update-for-chrome-os.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001842" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001839" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004821" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004670" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=ssg1s1004671" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-2232-4/" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10629\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://winscp.net/eng/docs/history#5.5.4" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0221" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3470" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0195" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0198" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-5298" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00073" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00074" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00070" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00076" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00079" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00071" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00075" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00078" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00072" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/hpcit_00077" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2232-3" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2232-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1e-3ubuntu1.6" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1332643" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.16" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/0.9.8k-7ubuntu8.19" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-3470" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-5298" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0221" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0198" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0224" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0195" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/km01028458" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/km01020441" }, { "trust": 0.1, "url": "http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=c03536" }, { "trust": 0.1, "url": "https://www.hp.com" } ], "sources": [ { "db": "BID", "id": "67899" }, { "db": "PACKETSTORM", "id": "127936" }, { "db": "PACKETSTORM", "id": "127166" }, { "db": "PACKETSTORM", "id": "127630" }, { "db": "PACKETSTORM", "id": "127422" }, { "db": "PACKETSTORM", "id": "127403" }, { "db": "PACKETSTORM", "id": "127190" }, { "db": "PACKETSTORM", "id": "128345" }, { "db": "CNNVD", "id": "CNNVD-201406-080" }, { "db": "NVD", "id": "CVE-2014-0224" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2014-0224" }, { "db": "BID", "id": "67899" }, { "db": "PACKETSTORM", "id": "127936" }, { "db": "PACKETSTORM", "id": "127166" }, { "db": "PACKETSTORM", "id": "127630" }, { "db": "PACKETSTORM", "id": "127422" }, { "db": "PACKETSTORM", "id": "127403" }, { "db": "PACKETSTORM", "id": "127190" }, { "db": "PACKETSTORM", "id": "128345" }, { "db": "CNNVD", "id": "CNNVD-201406-080" }, { "db": "NVD", "id": "CVE-2014-0224" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-06-05T00:00:00", "db": "VULMON", "id": "CVE-2014-0224" }, { "date": "2014-06-05T00:00:00", "db": "BID", "id": "67899" }, { "date": "2014-08-20T15:18:26", "db": "PACKETSTORM", "id": "127936" }, { "date": "2014-06-24T00:52:51", "db": "PACKETSTORM", "id": "127166" }, { "date": "2014-07-28T20:36:25", "db": "PACKETSTORM", "id": "127630" }, { "date": "2014-07-11T21:05:34", "db": "PACKETSTORM", "id": "127422" }, { "date": "2014-07-09T17:11:19", "db": "PACKETSTORM", "id": "127403" }, { "date": "2014-06-24T01:45:14", "db": "PACKETSTORM", "id": "127190" }, { "date": "2014-09-22T16:56:00", "db": "PACKETSTORM", "id": "128345" }, { "date": "2014-06-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-080" }, { "date": "2014-06-05T21:55:07.817000", "db": "NVD", "id": "CVE-2014-0224" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2014-0224" }, { "date": "2017-10-19T03:03:00", "db": "BID", "id": "67899" }, { "date": "2022-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-080" }, { "date": "2023-11-07T02:18:13.190000", "db": "NVD", "id": "CVE-2014-0224" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "127630" }, { "db": "PACKETSTORM", "id": "127403" }, { "db": "PACKETSTORM", "id": "128345" }, { "db": "CNNVD", "id": "CNNVD-201406-080" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL Encryption problem vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-080" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-080" } ], "trust": 0.6 } }
var-200912-0769
Vulnerability from variot
ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons. A novel traffic-loop vulnerability has been identified against certain implementations of UDP-based applications protocols. An unauthenticated attacker can use maliciously-crafted packets against a UDP-based vulnerable implementation of application protocols (e.g., DNS, NTP, TFTP) that can lead to Denial-of-Service (DOS) and/or abuse of resources.CVE-2009-3563 Unknown CVE-2024-1309 Unknown CVE-2024-2169 AffectedCVE-2009-3563 Unknown CVE-2024-1309 Unknown CVE-2024-2169 Affected. NTP for, mode 7 A vulnerability exists due to packet processing. NTP Then "restrict ... noquery" or "restrict ... ignore" There are no restrictions due to the settings of IP From the address, an invalid mode 7 request or mode 7 If you receive an error response, mode 7 Returns and logs the error message. NTP The sender address was spoofed. mode 7 A vulnerability exists due to packet processing.Service operation obstruction by a remote third party (DoS) You may be attacked. NTP is prone to a remote denial-of-service vulnerability because it fails to properly handle certain incoming network packets. An attacker can exploit this issue to cause the application to consume excessive CPU resources and fill disk space with log messages. ntpd logged information about all such packets and replied with an NTP packet that was treated as malformed when received by another ntpd.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563
Updated Packages:
Mandriva Linux 2008.0: 7377623e9f89c5f6f6cc7af577974458 2008.0/i586/ntp-4.2.4-10.3mdv2008.0.i586.rpm 977fdaf289c9eff53fb6d563b8a60ede 2008.0/i586/ntp-client-4.2.4-10.3mdv2008.0.i586.rpm e2701dc192a578b141f9408d355522b6 2008.0/i586/ntp-doc-4.2.4-10.3mdv2008.0.i586.rpm 167e3a9dbf1bd10fd576e6a91a2cbc10 2008.0/SRPMS/ntp-4.2.4-10.3mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 4fa28ef04548ded3dc604ea61a671cc5 2008.0/x86_64/ntp-4.2.4-10.3mdv2008.0.x86_64.rpm b79353be7c2da1fadf3bc55c2c06a6a6 2008.0/x86_64/ntp-client-4.2.4-10.3mdv2008.0.x86_64.rpm c93dd45fc32ece044874c09aac85ce66 2008.0/x86_64/ntp-doc-4.2.4-10.3mdv2008.0.x86_64.rpm 167e3a9dbf1bd10fd576e6a91a2cbc10 2008.0/SRPMS/ntp-4.2.4-10.3mdv2008.0.src.rpm
Mandriva Linux 2009.0: 6a38837b845970b62520f48273362485 2009.0/i586/ntp-4.2.4-18.5mdv2009.0.i586.rpm 4f9d98a186c4ca4348f8296fde0bf174 2009.0/i586/ntp-client-4.2.4-18.5mdv2009.0.i586.rpm 0ae26de5f1bddba4c2718a55463d94b7 2009.0/i586/ntp-doc-4.2.4-18.5mdv2009.0.i586.rpm 45b55bdbde84289b20e295b9dbf188fb 2009.0/SRPMS/ntp-4.2.4-18.5mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: e31f3f71e730e5777d9832cd76430b17 2009.0/x86_64/ntp-4.2.4-18.5mdv2009.0.x86_64.rpm 67a998da616d287fe9e15092bbd45ff6 2009.0/x86_64/ntp-client-4.2.4-18.5mdv2009.0.x86_64.rpm ab02dd7a3457f0ba75248390827c69a4 2009.0/x86_64/ntp-doc-4.2.4-18.5mdv2009.0.x86_64.rpm 45b55bdbde84289b20e295b9dbf188fb 2009.0/SRPMS/ntp-4.2.4-18.5mdv2009.0.src.rpm
Mandriva Linux 2009.1: b6597f0ee96ec99c7ddbe5e18a588e48 2009.1/i586/ntp-4.2.4-22.3mdv2009.1.i586.rpm 069667f851886c39daa0309a5e920619 2009.1/i586/ntp-client-4.2.4-22.3mdv2009.1.i586.rpm 9d5b87f008f00ad30b3c652e5f62eea2 2009.1/i586/ntp-doc-4.2.4-22.3mdv2009.1.i586.rpm e2686dd1237f529bb08f2837052fb46f 2009.1/SRPMS/ntp-4.2.4-22.3mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: e88121b38c942c572b61ba7631130104 2009.1/x86_64/ntp-4.2.4-22.3mdv2009.1.x86_64.rpm c10eaf7ecbeb3b5db5eac978cb2ae78e 2009.1/x86_64/ntp-client-4.2.4-22.3mdv2009.1.x86_64.rpm 8ff34e79ed1f88fa2e7b7e8030232a30 2009.1/x86_64/ntp-doc-4.2.4-22.3mdv2009.1.x86_64.rpm e2686dd1237f529bb08f2837052fb46f 2009.1/SRPMS/ntp-4.2.4-22.3mdv2009.1.src.rpm
Mandriva Linux 2010.0: 2913258a9be65654a3ce5e16c1bd5b25 2010.0/i586/ntp-4.2.4-27.1mdv2010.0.i586.rpm 90cf8d7f8fb468461f8b8baf7d97daa4 2010.0/i586/ntp-client-4.2.4-27.1mdv2010.0.i586.rpm 0b8527559ef05049461cea2f5a83bd6d 2010.0/i586/ntp-doc-4.2.4-27.1mdv2010.0.i586.rpm 7bbd4271086ace434dd8a958bc7c2488 2010.0/SRPMS/ntp-4.2.4-27.1mdv2010.0.src.rpm
Mandriva Linux 2010.0/X86_64: 2e938e58d48f3f581ffaab085dacc1f2 2010.0/x86_64/ntp-4.2.4-27.1mdv2010.0.x86_64.rpm cde3421867c549169751f2964420a578 2010.0/x86_64/ntp-client-4.2.4-27.1mdv2010.0.x86_64.rpm d9799e7286a49420699d3995e8bc1e47 2010.0/x86_64/ntp-doc-4.2.4-27.1mdv2010.0.x86_64.rpm 7bbd4271086ace434dd8a958bc7c2488 2010.0/SRPMS/ntp-4.2.4-27.1mdv2010.0.src.rpm
Corporate 3.0: 65dda36544e7a43175abfd64aa725b34 corporate/3.0/i586/ntp-4.2.0-2.4.C30mdk.i586.rpm a485cad0631598335af0e89ea399ff9d corporate/3.0/SRPMS/ntp-4.2.0-2.4.C30mdk.src.rpm
Corporate 3.0/X86_64: 44130a38552f20b3f34d176c47aa5aab corporate/3.0/x86_64/ntp-4.2.0-2.4.C30mdk.x86_64.rpm a485cad0631598335af0e89ea399ff9d corporate/3.0/SRPMS/ntp-4.2.0-2.4.C30mdk.src.rpm
Corporate 4.0: a2f5a598865d390f7c537fc9e1a9a758 corporate/4.0/i586/ntp-4.2.0-21.7.20060mlcs4.i586.rpm f7eb3884bc0aa71f8237d9500d24489e corporate/4.0/i586/ntp-client-4.2.0-21.7.20060mlcs4.i586.rpm d2ed46d981570f66763f85c822b14179 corporate/4.0/SRPMS/ntp-4.2.0-21.7.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 1bd4395c9c80b583bad4ce5085c0d557 corporate/4.0/x86_64/ntp-4.2.0-21.7.20060mlcs4.x86_64.rpm 95f812f672cf79fccee411154c23d6ee corporate/4.0/x86_64/ntp-client-4.2.0-21.7.20060mlcs4.x86_64.rpm d2ed46d981570f66763f85c822b14179 corporate/4.0/SRPMS/ntp-4.2.0-21.7.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: 16e3975f3e4bb9a830eb1e8166f2fec7 mes5/i586/ntp-4.2.4-18.5mdvmes5.i586.rpm 2af9623d6f3685d54dd4db31f9622f7a mes5/i586/ntp-client-4.2.4-18.5mdvmes5.i586.rpm 5abb771d456b4094d123c5cf24701aee mes5/i586/ntp-doc-4.2.4-18.5mdvmes5.i586.rpm 086a05988392a6602c023f4e453bcc32 mes5/SRPMS/ntp-4.2.4-18.5mdvmes5.src.rpm
Mandriva Enterprise Server 5/X86_64: 9b40b186bf9ebeb70c1350f9a158ac92 mes5/x86_64/ntp-4.2.4-18.5mdvmes5.x86_64.rpm f4a42229dc9b408b04f0c83aa3a25720 mes5/x86_64/ntp-client-4.2.4-18.5mdvmes5.x86_64.rpm 2022447e5d9dbf6ee1a6e594935b1d04 mes5/x86_64/ntp-doc-4.2.4-18.5mdvmes5.x86_64.rpm 086a05988392a6602c023f4e453bcc32 mes5/SRPMS/ntp-4.2.4-18.5mdvmes5.src.rpm
Multi Network Firewall 2.0: 56a2596fd513295f0700508c08a6a3da mnf/2.0/i586/ntp-4.2.0-2.4.C30mdk.i586.rpm f8218643f02c3168e0331852630835a0 mnf/2.0/SRPMS/ntp-4.2.0-2.4.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLHtsAmqjQ0CJFipgRAi1pAKDUH87qI312n3XHGnl4TgVNC+IuvACbBhUw nLO5FqSyfvZaqSNZ93vTSUw= =XCg1 -----END PGP SIGNATURE----- .
Product/Patch kit ITRC Download Location MD5 and SHA1 Checksum
HP Tru64 UNIX v 5.1B-4 PK6 (BL27) T64KIT1001787-V51BB27-ES-20100817 http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001787-V51BB27-ES-20100817 MD5 results: 2b3a21a96b7855d9ca223f483bd5bfed SHA1 results: ac2221c9d025008b258ac8592a210e16e775fbcf
HP Tru64 UNIX v 5.1B-5 PK7 (BL28) T64KIT1001786-V51BB28-ES-20100816 http://www13.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001786-V51BB28-ES-20100816 MD5 results: b34d028797577408d565da27d93c30a9 SHA1 results: b34d028797577408d565da27d93c30a9
Note: The patch kit installation instructions and the Patch Summary and Release Notes documents provide patch kit installation and removal instructions and a summary of each patch. Please read these documents prior to installing patches. =========================================================== Ubuntu Security Notice USN-867-1 December 08, 2009 ntp vulnerability CVE-2009-3563 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: ntp 1:4.2.0a+stable-8.1ubuntu6.3 ntp-server 1:4.2.0a+stable-8.1ubuntu6.3
Ubuntu 8.04 LTS: ntp 1:4.2.4p4+dfsg-3ubuntu2.3
Ubuntu 8.10: ntp 1:4.2.4p4+dfsg-6ubuntu2.4
Ubuntu 9.04: ntp 1:4.2.4p4+dfsg-7ubuntu5.2
Ubuntu 9.10: ntp 1:4.2.4p6+dfsg-1ubuntu5.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Robin Park and Dmitri Vinokurov discovered a logic error in ntpd.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3.diff.gz
Size/MD5: 262833 1fdb567debfe1ce10ffc44ec492d4aa5
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3.dsc
Size/MD5: 872 a6f59fefbf4050684aa38de8b24c54b3
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable.orig.tar.gz
Size/MD5: 2272395 30f8b3d5b970c14dce5c6d8c922afa3e
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.0a+stable-8.1ubuntu6.3_all.deb
Size/MD5: 891204 35969710cca05eabef8399e53de0bdb5
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_amd64.deb
Size/MD5: 35022 cf299ac36cb52399b7b80a7aa6b00c77
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_amd64.deb
Size/MD5: 136402 14d2d9f6ec9a8f4edb2d674538b642a8
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_amd64.deb
Size/MD5: 270524 05dfaa4fdf895ebfdf61ee43d97ef9c6
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_amd64.deb
Size/MD5: 47932 ee2a72cdc8d20e545443bbcf086c6f82
http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_amd64.deb
Size/MD5: 224268 d9daac981b2dd6d16d69d4bfc0f1d4bf
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_i386.deb
Size/MD5: 33926 4a79ecdb4d1fa3d407fca23c00292a9d
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_i386.deb
Size/MD5: 121710 77db2cb6c9daa84d6174fbe277a96c44
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_i386.deb
Size/MD5: 256764 7aeb8e664a3ff16608fc880a108a8645
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_i386.deb
Size/MD5: 44598 1e3067b9f7fee43a3f0b18ec9d4b356b
http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_i386.deb
Size/MD5: 198516 a0066ee286571189f7f6099bd8a2c220
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb
Size/MD5: 37162 3b19f883b00809d36ae9bd79114955c1
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb
Size/MD5: 135184 d1419b2d9aff1392c78bab2911114c2a
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb
Size/MD5: 271468 856ffca2e1d79bfd730aec3bcc1ce497
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb
Size/MD5: 49266 2cee0d14d9d1deafb78b26041d1ed05a
http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb
Size/MD5: 222168 42ef5dfaddb9e1fe9b9933119cdbe9ab
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_sparc.deb
Size/MD5: 34428 09539a35a435d11f12ed9f5bd9534771
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_sparc.deb
Size/MD5: 126814 8e2066b695d32e08355bfdc0f571c705
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_sparc.deb
Size/MD5: 261652 1e4142216eb7ff527ce1f59b2ad2d0af
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_sparc.deb
Size/MD5: 46790 7d456f67bea9e6c3f2452a5d6a847f67
http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_sparc.deb
Size/MD5: 207566 433dca719ea61cca73b993a530299fae
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3.diff.gz
Size/MD5: 287172 dfb60aa2cd60f61907856f5b50c8fc46
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3.dsc
Size/MD5: 1046 251a7ead6fcf835535176b89ed7cc3d4
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz
Size/MD5: 2835029 dc2b3ac9cc04b0f29df35467514c9884
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-3ubuntu2.3_all.deb
Size/MD5: 928116 28eb96c89717c9fdfe39b3f140428484
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_amd64.deb
Size/MD5: 477388 bc91b335e5963954d4284d0b57b37c40
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_amd64.deb
Size/MD5: 65194 185195f8e2df78f7dfbba5b88be482ce
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_i386.deb
Size/MD5: 432592 0ec673d7b4507cb992091a7b63007826
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_i386.deb
Size/MD5: 61224 fbf4533c390ea05b7149e370815983e1
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_lpia.deb
Size/MD5: 435450 1be0d440cf6bcf5048139c856b85106b
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_lpia.deb
Size/MD5: 61184 a1b2a4c34beee7210e322b2f05d94095
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_powerpc.deb
Size/MD5: 490538 e6adb5a7bde67fc04b543664e6ef748f
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_powerpc.deb
Size/MD5: 66780 35b709a20016e07b383362610ae2b45a
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_sparc.deb
Size/MD5: 442346 212fc209067ce419756fa2d6f486fd33
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_sparc.deb
Size/MD5: 61964 7937872f5231323d82c98f0ace751a79
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4.diff.gz
Size/MD5: 305723 ea6556c8f4053f2abd79e4cf96633a65
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4.dsc
Size/MD5: 1555 fa669b54aac2751215e1fbac226bf51e
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz
Size/MD5: 2835029 dc2b3ac9cc04b0f29df35467514c9884
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-6ubuntu2.4_all.deb
Size/MD5: 928754 eaa802a30b795ce27417c0f8fd612564
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_amd64.deb
Size/MD5: 487270 83aef0ae73d841ca98c1aff95b68b974
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_amd64.deb
Size/MD5: 66118 b1d338d727c1fbb479a0298e67cf920c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_i386.deb
Size/MD5: 442316 9441f50fefcd831651417c8e66353769
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_i386.deb
Size/MD5: 62320 67f26e8efd2233911b3ee5d5c779da52
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_lpia.deb
Size/MD5: 441714 cc6ffa5cf9f82b707ebf77291c0c7c2b
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_lpia.deb
Size/MD5: 62086 d4c4d6efa2ae6c85b400d73bd39cac8d
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_powerpc.deb
Size/MD5: 491332 f4016ec402c0665df5241555af9a04ed
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_powerpc.deb
Size/MD5: 67198 47c3dd10eae821a9d1abcf77a85d6651
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_sparc.deb
Size/MD5: 449572 4a168bf44988c1da63a39bd14b17b682
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_sparc.deb
Size/MD5: 62834 0ae1f43f7f327de4ab787c911f0fd1ca
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2.diff.gz
Size/MD5: 306032 90b99d80d9e52e4db7e30b96002834b4
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2.dsc
Size/MD5: 1556 b6f57df7732c6fd3a29de6d4c65c421d
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz
Size/MD5: 2835029 dc2b3ac9cc04b0f29df35467514c9884
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-7ubuntu5.2_all.deb
Size/MD5: 929066 4230567b7ef012596cd5e291df13df76
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_amd64.deb
Size/MD5: 487628 3789b894fe98014ed8b62fc910088d2a
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_amd64.deb
Size/MD5: 66442 b43e6e46f0c035961fa2e382bd883fe2
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_i386.deb
Size/MD5: 442634 efaf8cc0f84114fe6d426827f22e3db4
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_i386.deb
Size/MD5: 62642 7c9ce030867f9809b49634bdcc2a57a3
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_lpia.deb
Size/MD5: 442086 4dd3ea7d09c746a592b0b622f4fcb753
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_lpia.deb
Size/MD5: 62410 77fa9c143489ea55da37adcd9f268e6b
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_powerpc.deb
Size/MD5: 491526 d04d12ed5ebc7968a90894d92ca094c6
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_powerpc.deb
Size/MD5: 67530 55cffc037f6a88b24abd399925e700c3
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_sparc.deb
Size/MD5: 449666 7dbdc0aa05e90a9363dfcae003c3e531
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_sparc.deb
Size/MD5: 63156 4647b041df35cabb86fb0789e3a083ce
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1.diff.gz
Size/MD5: 344395 26dd6961151053346b36474a18d6412f
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1.dsc
Size/MD5: 1575 c86cc4fe026ee6830d6564cabeaedc61
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg.orig.tar.gz
Size/MD5: 2836728 bddc66cdc7c35c0cb22cc84cad770c65
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p6+dfsg-1ubuntu5.1_all.deb
Size/MD5: 931324 bcc11545b9399ca7e09268a85fd6eabf
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_amd64.deb
Size/MD5: 529994 c766915925a1cccbd27332232a45e016
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_amd64.deb
Size/MD5: 70098 968cdde0e47a775cf13b922c7f2308f5
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_i386.deb
Size/MD5: 490892 83e3785020b3cb659b6559cb51632333
http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_i386.deb
Size/MD5: 66770 34bd54ff829c032049dc8d7340984b4c
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_lpia.deb
Size/MD5: 487552 f7ad919e64533aed59112c2fe5c49fd9
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_lpia.deb
Size/MD5: 66316 4a2cd9cdf5cfa46ad3784c37f7c29502
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_powerpc.deb
Size/MD5: 528880 401e4a455acdf2a14c5f556e8cae1911
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_powerpc.deb
Size/MD5: 69390 9e0e3535fbe3ffe61be245ddd22e5d6c
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_sparc.deb
Size/MD5: 499646 6059b8a5f9f216b8de00eed901af902e
http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_sparc.deb
Size/MD5: 67272 8d04c1e93ca4acd7a4eaac04008326b3
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0009 Synopsis: ESXi ntp and ESX Service Console third party updates Issue date: 2010-05-27 Updated on: 2010-05-27 (initial release of advisory) CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228 CVE-2009-3286 CVE-2009-3547 CVE-2009-3613 CVE-2009-3612 CVE-2009-3620 CVE-2009-3621 CVE-2009-3726 CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538 CVE-2006-6304 CVE-2009-2910 CVE-2009-3080 CVE-2009-3556 CVE-2009-3889 CVE-2009-3939 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4141 CVE-2009-4272 CVE-2009-3563 CVE-2009-4355 CVE-2009-2409 CVE-2009-0590 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-4212 CVE-2009-1384 CVE-2010-0097 CVE-2010-0290 CVE-2009-3736 CVE-2010-0001 CVE-2010-0426 CVE-2010-0427 CVE-2010-0382
- Summary
ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.
- Relevant releases
VMware ESX 4.0.0 without patches ESX400-201005401-SG, ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG, ESX400-201005405-SG, ESX400-201005409-SG
- Problem Description
a. Service Console update for COS kernel
Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005401-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. ESXi userworld update for ntp
The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 4.0 ESXi ESXi400-201005401-SG
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
vMA any RHEL5 not applicable
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Service Console package openssl updated to 0.9.8e-12.el5_4.1
OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.
A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.
A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.
This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005401-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending**
- hosted products are VMware Workstation, Player, ACE, Server, Fusion. ** see VMSA-2010-0004
d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to 2.2.14-15.
Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.
Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.
The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005406-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2
BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.
A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.
A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.
A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.
NOTE: ESX does not use the BIND name service daemon by default.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005408-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
f. Service Console package gcc updated to 3.2.3-60
The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages
GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory. This could allow a local user to gain
privileges via a Trojan horse file. The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-201005407-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
g. Service Console package gzip update to 1.3.3-15.rhel3
gzip is a software application used for file compression
An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005405-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
h. Service Console package sudo updated to 1.6.9p17-6.el5_4
Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.
When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.
When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005409-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX 4.0
http://bit.ly/aqTCqn md5sum: ace37cd8d7c6388edcea2798ba8be939 sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78 http://kb.vmware.com/kb/1013127
Note ESX400-201005001 contains the following security bulletins ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip), ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl), ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE), ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo), ESX400-201005407-SG (gcc).
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382
- Change log
2010-05-27 VMSA-2010-0009 Initial security advisory after release of patch 06 bulletins for ESX 4.0 on 2010-05-27
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW E70An2gfkiCQ5FNqvf3y+kNredxyVZwI =JW3s -----END PGP SIGNATURE----- . Corrected: 2010-01-06 21:45:30 UTC (RELENG_8, 8.0-STABLE) 2010-01-06 21:45:30 UTC (RELENG_8_0, 8.0-RELEASE-p2) 2010-01-06 21:45:30 UTC (RELENG_7, 7.2-STABLE) 2010-01-06 21:45:30 UTC (RELENG_7_2, 7.2-RELEASE-p6) 2010-01-06 21:45:30 UTC (RELENG_7_1, 7.1-RELEASE-p10) 2010-01-06 21:45:30 UTC (RELENG_6, 6.4-STABLE) 2010-01-06 21:45:30 UTC (RELENG_6_4, 6.4-RELEASE-p9) 2010-01-06 21:45:30 UTC (RELENG_6_3, 6.3-RELEASE-p15) CVE Name: CVE-2009-3563
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
II.
III.
IV. Workaround
Proper filtering of mode 7 NTP packets by a firewall can limit the number of systems used to attack your resources. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 6-STABLE, 7-STABLE or 8-STABLE, or to the RELENG_8_0, RELENG_7_2, RELENG_7_1, RELENG_6_4, or RELENG_6_3 security branch dated after the correction date.
2) To patch your present system:
The following patches have been verified to apply to FreeBSD 6.3, 6.4, 7.1, 7.2, and 8.0 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-10:02/ntpd.patch
fetch http://security.FreeBSD.org/patches/SA-10:02/ntpd.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/usr.sbin/ntp/ntpd
make obj && make depend && make && make install
/etc/rc.d/ntpd restart
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
CVS:
Branch Revision Path
RELENG_6 src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.8.2 RELENG_6_4 src/UPDATING 1.416.2.40.2.13 src/sys/conf/newvers.sh 1.69.2.18.2.15 src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.8.1.2.1 RELENG_6_3 src/UPDATING 1.416.2.37.2.20 src/sys/conf/newvers.sh 1.69.2.15.2.19 src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.20.1 RELENG_7 src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.18.2 RELENG_7_2 src/UPDATING 1.507.2.23.2.9 src/sys/conf/newvers.sh 1.72.2.11.2.10 src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.18.1.4.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.13 src/sys/conf/newvers.sh 1.72.2.9.2.14 src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.18.1.2.1 RELENG_8 src/contrib/ntp/ntpd/ntp_request.c 1.2.2.1 RELENG_8_0 src/UPDATING 1.632.2.7.2.5 src/sys/conf/newvers.sh 1.83.2.6.2.5 src/contrib/ntp/ntpd/ntp_request.c 1.2.4.1
Subversion:
Branch/path Revision
stable/6/ r201679 releng/6.4/ r201679 releng/6.3/ r201679 stable/7/ r201679 releng/7.2/ r201679 releng/7.1/ r201679 stable/8/ r201679 releng/8.0/ r201679 head/ r200576
VII.
Release Date: 2011-03-28 Last Updated: 2011-03-24
Potential Security Impact: Remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS).
References: CVE-2009-3563
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running XNTP.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-3563 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following patches to resolve this vulnerability. The patches are available by contacting HP Support.
http://itrc.hp.com
HP-UX Release / Patch ID
B.11.11 (11i v1) / PHNE_41907
B.11.23 (11i v2) / PHNE_41908
B.11.31 (11i v3) / PHNE_41177
MANUAL ACTIONS: No
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
InternetSrvcs.INETSVCS-BOOT action: install patch PHNE_41907 or subsequent
HP-UX B.11.23
InternetSrvcs.INETSVCS2-BOOT action: install patch PHNE_41908 or subsequent
HP-UX B.11.31
NTP.NTP-RUN action: install patch PHNE_41177 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 28 March 2011 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Workaround
There is no known workaround at this time.
Resolution
All NTP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.4_p7-r1"
References
[ 1 ] CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201001-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. The upgrade is available by downloading from software.hp.com -> HPUX 11i Software -> Internet ready and networking -> HP-UX Network Time Protocol version 4 or directly from https://h20392.www2.hp.com/portal/swdepot/displayP roductInfo.do?productNumber=HPUX-NTP Review the Installation link at the bottom of the page. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200912-0769", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unified communications manager 5.1", "scope": null, "trust": 2.1, "vendor": "cisco", "version": null }, { "model": "ntp", "scope": "eq", "trust": 1.9, "vendor": "ntp", "version": "4.1.2" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.2.2p2" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.0.91" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.2.2p3" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.0.93" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.2.2p1" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.0.73" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.0.92" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.0.90" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.0.94" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.0.72" }, { "model": "ntp", "scope": "lte", "trust": 1.0, "vendor": "ntp", "version": "4.2.2p4" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.0.96" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.0.99" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.0.97" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.2.2" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.2.0" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.0.95" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.2.5" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.0.98" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.1.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "meinberg funkuhren", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "the sco group", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": "sparc", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null }, { "model": "sun solaris", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "aix", "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": "asianux server", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e", "version": null }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "securebranch", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "ntp", "scope": null, "trust": 0.8, "vendor": "ntp", "version": null }, { "model": "hp tru64 unix", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "netshelter\u30b7\u30ea\u30fc\u30ba", "scope": null, "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": null }, { "model": "ip8800/s,/r", "scope": null, "trust": 0.8, "vendor": "\u65e5\u672c\u96fb\u6c17", "version": null }, { "model": "ipcom\u30b7\u30ea\u30fc\u30ba", "scope": null, "trust": 0.8, "vendor": "\u5bcc\u58eb\u901a", "version": null }, { "model": "netra sparc", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null }, { "model": "red hat enterprise linux desktop", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "hp-ux", "scope": null, "trust": 0.8, "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9", "version": null }, { "model": "red hat enterprise linux eus", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "unified communications manager su1", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6.1" }, { "model": "unified callmanager 4.3 sr1a", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 131", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified meetingplace express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "-release-p2", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "networks enterprise voip tm-cs1000", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.3" }, { "model": "ace appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.7" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.5" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.3.2" }, { "model": "unified callmanager 4.1 sr5", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.2" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "unified callmanager 3.3 sr2a", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "big-ip build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2413.1" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "-release-p5", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.17" }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "wireless location appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "-prerelease", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "unified communications", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.1" }, { "model": "vma", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rtos", "scope": "ne", "trust": 0.3, "vendor": "qnx", "version": "6.4.2" }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2" }, { "model": "unified callmanager sr5c", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "unified callmanager 3.3 sr2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "6.3-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.6" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "-release-p8", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.2" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.0" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager 7.0", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "6.3-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "7.2-rc2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1(3)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0(1)" }, { "model": "7.0-release-p12", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "unified callmanager 4.1 sr8a", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "unified callmanager 4.3 sr1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aura system platform sp1.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.2.1" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "7.1-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "ace xml gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "7.2-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "esxi server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0.1" }, { "model": "7.1-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "7.0-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0(2)" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0(4)" }, { "model": "ctpos 6.6r2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "intuity audix lx sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "unified callmanager 3.3 sr3", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tcp/ip services for openvms i64", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "7.1-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager 6.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "-pre-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.19" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "unified callmanager 4.1 sr4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1(2)" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "8.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "unified communications manager 7.1 su1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "sparc t3-1b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.0" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0(3)" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "7.2-prerelease", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.18" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "sparc t3-2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "7.2-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "p8", "scope": "ne", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.4" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.7" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "-release-p9", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "netra sparc t3-1b", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "-release-p3", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 132", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "-release-p1", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.1" }, { "model": "tcp/ip services for openvms i64", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.3" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager 4.3 sr1b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "unified callmanager 4.1 sr7", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-release-p6", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rtos update patch a", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.2" }, { "model": "unified callmanager 4.2 sr4b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "8.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "7.1-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.1" }, { "model": "-release-p9", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "wide area application services 4.1.1b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager sr4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "p4", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.1.1" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "4.25" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.2" }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "6.4-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "7.0-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "-stable", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "telepresence readiness assessment manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.9" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "idp 5.1r4", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "6.4-release-p4", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(2)" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "7.0-release", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "unified communication manager business edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0.x" }, { "model": "meetingplace", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.13" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "unified communications manager 4.2 sr2", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "sparc t3-4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.4.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3(2)" }, { "model": "unified communications manager 4.3 sr1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "telepresence recording server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "unified callmanager 5.0", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "unified callmanager 5.0 su1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified callmanager 4.1 sr8", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms i64", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.6" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.5" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified callmanager sr5b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "6.0-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.2" }, { "model": "4.2.0.a", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ip interoperability \u0026 communications system ipics", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "netra sparc t3-1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "unified communications manager sr2b", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "sparc t3-1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rtos sp3", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "6.3.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.0" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0(2)" }, { "model": "intuity audix lx r1.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "beta4", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "rtos", "scope": "eq", "trust": 0.3, "vendor": "qnx", "version": "2.4" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1" }, { "model": "-release", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.4" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.3.30" }, { "model": "tcp/ip services for openvms i64", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.7" }, { "model": "7.2-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.4" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "intuity audix lx sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ace application control engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "47000" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.1" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 133", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.2.3" }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "esxi server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "ctpos 6.6r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1(1)" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "7.0-release-p11", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager 4.3 sr.1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "unified callmanager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0(1)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "p4", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.2" }, { "model": "big-ip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.0" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager 7.0 su1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.10" }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "unified communications manager sr3", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "unified meetingplace", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.7" }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "idp", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "6.4-releng", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "unified callmanager 4.2 sr1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "6.4-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#568372" }, { "db": "BID", "id": "37255" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "CNNVD", "id": "CNNVD-200912-113" }, { "db": "NVD", "id": "CVE-2009-3563" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.2p4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.98:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.90:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.96:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.93:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.99:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.95:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.2p3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.2p2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.92:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.73:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.97:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.91:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.2.2p1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.0.94:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-3563" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Statement Date:\u00a0\u00a0 January 17, 2024", "sources": [ { "db": "CERT/CC", "id": "VU#417980" } ], "trust": 0.8 }, "cve": "CVE-2009-3563", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-3563", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-3563", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200912-113", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2009-3563", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-3563" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "CNNVD", "id": "CNNVD-200912-113" }, { "db": "NVD", "id": "CVE-2009-3563" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons. A novel traffic-loop vulnerability has been identified against certain implementations of UDP-based applications protocols. An unauthenticated attacker can use maliciously-crafted packets against a UDP-based vulnerable implementation of application protocols (e.g., DNS, NTP, TFTP) that can lead to Denial-of-Service (DOS) and/or abuse of resources.CVE-2009-3563 Unknown\nCVE-2024-1309 Unknown\nCVE-2024-2169 AffectedCVE-2009-3563 Unknown\nCVE-2024-1309 Unknown\nCVE-2024-2169 Affected. NTP for, mode 7 A vulnerability exists due to packet processing. NTP Then \"restrict ... noquery\" or \"restrict ... ignore\" There are no restrictions due to the settings of IP From the address, an invalid mode 7 request or mode 7 If you receive an error response, mode 7 Returns and logs the error message. NTP The sender address was spoofed. mode 7 A vulnerability exists due to packet processing.Service operation obstruction by a remote third party (DoS) You may be attacked. NTP is prone to a remote denial-of-service vulnerability because it fails to properly handle certain incoming network packets. \nAn attacker can exploit this issue to cause the application to consume excessive CPU resources and fill disk space with log messages. ntpd logged information about\n all such packets and replied with an NTP packet that was treated as\n malformed when received by another ntpd. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n 7377623e9f89c5f6f6cc7af577974458 2008.0/i586/ntp-4.2.4-10.3mdv2008.0.i586.rpm\n 977fdaf289c9eff53fb6d563b8a60ede 2008.0/i586/ntp-client-4.2.4-10.3mdv2008.0.i586.rpm\n e2701dc192a578b141f9408d355522b6 2008.0/i586/ntp-doc-4.2.4-10.3mdv2008.0.i586.rpm \n 167e3a9dbf1bd10fd576e6a91a2cbc10 2008.0/SRPMS/ntp-4.2.4-10.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 4fa28ef04548ded3dc604ea61a671cc5 2008.0/x86_64/ntp-4.2.4-10.3mdv2008.0.x86_64.rpm\n b79353be7c2da1fadf3bc55c2c06a6a6 2008.0/x86_64/ntp-client-4.2.4-10.3mdv2008.0.x86_64.rpm\n c93dd45fc32ece044874c09aac85ce66 2008.0/x86_64/ntp-doc-4.2.4-10.3mdv2008.0.x86_64.rpm \n 167e3a9dbf1bd10fd576e6a91a2cbc10 2008.0/SRPMS/ntp-4.2.4-10.3mdv2008.0.src.rpm\n\n Mandriva Linux 2009.0:\n 6a38837b845970b62520f48273362485 2009.0/i586/ntp-4.2.4-18.5mdv2009.0.i586.rpm\n 4f9d98a186c4ca4348f8296fde0bf174 2009.0/i586/ntp-client-4.2.4-18.5mdv2009.0.i586.rpm\n 0ae26de5f1bddba4c2718a55463d94b7 2009.0/i586/ntp-doc-4.2.4-18.5mdv2009.0.i586.rpm \n 45b55bdbde84289b20e295b9dbf188fb 2009.0/SRPMS/ntp-4.2.4-18.5mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n e31f3f71e730e5777d9832cd76430b17 2009.0/x86_64/ntp-4.2.4-18.5mdv2009.0.x86_64.rpm\n 67a998da616d287fe9e15092bbd45ff6 2009.0/x86_64/ntp-client-4.2.4-18.5mdv2009.0.x86_64.rpm\n ab02dd7a3457f0ba75248390827c69a4 2009.0/x86_64/ntp-doc-4.2.4-18.5mdv2009.0.x86_64.rpm \n 45b55bdbde84289b20e295b9dbf188fb 2009.0/SRPMS/ntp-4.2.4-18.5mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n b6597f0ee96ec99c7ddbe5e18a588e48 2009.1/i586/ntp-4.2.4-22.3mdv2009.1.i586.rpm\n 069667f851886c39daa0309a5e920619 2009.1/i586/ntp-client-4.2.4-22.3mdv2009.1.i586.rpm\n 9d5b87f008f00ad30b3c652e5f62eea2 2009.1/i586/ntp-doc-4.2.4-22.3mdv2009.1.i586.rpm \n e2686dd1237f529bb08f2837052fb46f 2009.1/SRPMS/ntp-4.2.4-22.3mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n e88121b38c942c572b61ba7631130104 2009.1/x86_64/ntp-4.2.4-22.3mdv2009.1.x86_64.rpm\n c10eaf7ecbeb3b5db5eac978cb2ae78e 2009.1/x86_64/ntp-client-4.2.4-22.3mdv2009.1.x86_64.rpm\n 8ff34e79ed1f88fa2e7b7e8030232a30 2009.1/x86_64/ntp-doc-4.2.4-22.3mdv2009.1.x86_64.rpm \n e2686dd1237f529bb08f2837052fb46f 2009.1/SRPMS/ntp-4.2.4-22.3mdv2009.1.src.rpm\n\n Mandriva Linux 2010.0:\n 2913258a9be65654a3ce5e16c1bd5b25 2010.0/i586/ntp-4.2.4-27.1mdv2010.0.i586.rpm\n 90cf8d7f8fb468461f8b8baf7d97daa4 2010.0/i586/ntp-client-4.2.4-27.1mdv2010.0.i586.rpm\n 0b8527559ef05049461cea2f5a83bd6d 2010.0/i586/ntp-doc-4.2.4-27.1mdv2010.0.i586.rpm \n 7bbd4271086ace434dd8a958bc7c2488 2010.0/SRPMS/ntp-4.2.4-27.1mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n 2e938e58d48f3f581ffaab085dacc1f2 2010.0/x86_64/ntp-4.2.4-27.1mdv2010.0.x86_64.rpm\n cde3421867c549169751f2964420a578 2010.0/x86_64/ntp-client-4.2.4-27.1mdv2010.0.x86_64.rpm\n d9799e7286a49420699d3995e8bc1e47 2010.0/x86_64/ntp-doc-4.2.4-27.1mdv2010.0.x86_64.rpm \n 7bbd4271086ace434dd8a958bc7c2488 2010.0/SRPMS/ntp-4.2.4-27.1mdv2010.0.src.rpm\n\n Corporate 3.0:\n 65dda36544e7a43175abfd64aa725b34 corporate/3.0/i586/ntp-4.2.0-2.4.C30mdk.i586.rpm \n a485cad0631598335af0e89ea399ff9d corporate/3.0/SRPMS/ntp-4.2.0-2.4.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 44130a38552f20b3f34d176c47aa5aab corporate/3.0/x86_64/ntp-4.2.0-2.4.C30mdk.x86_64.rpm \n a485cad0631598335af0e89ea399ff9d corporate/3.0/SRPMS/ntp-4.2.0-2.4.C30mdk.src.rpm\n\n Corporate 4.0:\n a2f5a598865d390f7c537fc9e1a9a758 corporate/4.0/i586/ntp-4.2.0-21.7.20060mlcs4.i586.rpm\n f7eb3884bc0aa71f8237d9500d24489e corporate/4.0/i586/ntp-client-4.2.0-21.7.20060mlcs4.i586.rpm \n d2ed46d981570f66763f85c822b14179 corporate/4.0/SRPMS/ntp-4.2.0-21.7.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 1bd4395c9c80b583bad4ce5085c0d557 corporate/4.0/x86_64/ntp-4.2.0-21.7.20060mlcs4.x86_64.rpm\n 95f812f672cf79fccee411154c23d6ee corporate/4.0/x86_64/ntp-client-4.2.0-21.7.20060mlcs4.x86_64.rpm \n d2ed46d981570f66763f85c822b14179 corporate/4.0/SRPMS/ntp-4.2.0-21.7.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n 16e3975f3e4bb9a830eb1e8166f2fec7 mes5/i586/ntp-4.2.4-18.5mdvmes5.i586.rpm\n 2af9623d6f3685d54dd4db31f9622f7a mes5/i586/ntp-client-4.2.4-18.5mdvmes5.i586.rpm\n 5abb771d456b4094d123c5cf24701aee mes5/i586/ntp-doc-4.2.4-18.5mdvmes5.i586.rpm \n 086a05988392a6602c023f4e453bcc32 mes5/SRPMS/ntp-4.2.4-18.5mdvmes5.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 9b40b186bf9ebeb70c1350f9a158ac92 mes5/x86_64/ntp-4.2.4-18.5mdvmes5.x86_64.rpm\n f4a42229dc9b408b04f0c83aa3a25720 mes5/x86_64/ntp-client-4.2.4-18.5mdvmes5.x86_64.rpm\n 2022447e5d9dbf6ee1a6e594935b1d04 mes5/x86_64/ntp-doc-4.2.4-18.5mdvmes5.x86_64.rpm \n 086a05988392a6602c023f4e453bcc32 mes5/SRPMS/ntp-4.2.4-18.5mdvmes5.src.rpm\n\n Multi Network Firewall 2.0:\n 56a2596fd513295f0700508c08a6a3da mnf/2.0/i586/ntp-4.2.0-2.4.C30mdk.i586.rpm \n f8218643f02c3168e0331852630835a0 mnf/2.0/SRPMS/ntp-4.2.0-2.4.C30mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLHtsAmqjQ0CJFipgRAi1pAKDUH87qI312n3XHGnl4TgVNC+IuvACbBhUw\nnLO5FqSyfvZaqSNZ93vTSUw=\n=XCg1\n-----END PGP SIGNATURE-----\n. \n\nProduct/Patch kit\n ITRC Download Location\n MD5 and SHA1 Checksum\n\nHP Tru64 UNIX v 5.1B-4 PK6 (BL27)\n T64KIT1001787-V51BB27-ES-20100817\n http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001787-V51BB27-ES-20100817\n MD5 results: 2b3a21a96b7855d9ca223f483bd5bfed\n SHA1 results: ac2221c9d025008b258ac8592a210e16e775fbcf\n\nHP Tru64 UNIX v 5.1B-5 PK7 (BL28)\n T64KIT1001786-V51BB28-ES-20100816\n http://www13.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001786-V51BB28-ES-20100816\n MD5 results: b34d028797577408d565da27d93c30a9\n SHA1 results: b34d028797577408d565da27d93c30a9\n\nNote:\nThe patch kit installation instructions and the Patch Summary and Release Notes documents provide patch kit installation and removal instructions and a summary of each patch. Please read these documents prior to installing patches. ===========================================================\nUbuntu Security Notice USN-867-1 December 08, 2009\nntp vulnerability\nCVE-2009-3563\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n ntp 1:4.2.0a+stable-8.1ubuntu6.3\n ntp-server 1:4.2.0a+stable-8.1ubuntu6.3\n\nUbuntu 8.04 LTS:\n ntp 1:4.2.4p4+dfsg-3ubuntu2.3\n\nUbuntu 8.10:\n ntp 1:4.2.4p4+dfsg-6ubuntu2.4\n\nUbuntu 9.04:\n ntp 1:4.2.4p4+dfsg-7ubuntu5.2\n\nUbuntu 9.10:\n ntp 1:4.2.4p6+dfsg-1ubuntu5.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nRobin Park and Dmitri Vinokurov discovered a logic error in ntpd. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3.diff.gz\n Size/MD5: 262833 1fdb567debfe1ce10ffc44ec492d4aa5\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3.dsc\n Size/MD5: 872 a6f59fefbf4050684aa38de8b24c54b3\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable.orig.tar.gz\n Size/MD5: 2272395 30f8b3d5b970c14dce5c6d8c922afa3e\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.0a+stable-8.1ubuntu6.3_all.deb\n Size/MD5: 891204 35969710cca05eabef8399e53de0bdb5\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_amd64.deb\n Size/MD5: 35022 cf299ac36cb52399b7b80a7aa6b00c77\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_amd64.deb\n Size/MD5: 136402 14d2d9f6ec9a8f4edb2d674538b642a8\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_amd64.deb\n Size/MD5: 270524 05dfaa4fdf895ebfdf61ee43d97ef9c6\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_amd64.deb\n Size/MD5: 47932 ee2a72cdc8d20e545443bbcf086c6f82\n http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_amd64.deb\n Size/MD5: 224268 d9daac981b2dd6d16d69d4bfc0f1d4bf\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_i386.deb\n Size/MD5: 33926 4a79ecdb4d1fa3d407fca23c00292a9d\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_i386.deb\n Size/MD5: 121710 77db2cb6c9daa84d6174fbe277a96c44\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_i386.deb\n Size/MD5: 256764 7aeb8e664a3ff16608fc880a108a8645\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_i386.deb\n Size/MD5: 44598 1e3067b9f7fee43a3f0b18ec9d4b356b\n http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_i386.deb\n Size/MD5: 198516 a0066ee286571189f7f6099bd8a2c220\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb\n Size/MD5: 37162 3b19f883b00809d36ae9bd79114955c1\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb\n Size/MD5: 135184 d1419b2d9aff1392c78bab2911114c2a\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb\n Size/MD5: 271468 856ffca2e1d79bfd730aec3bcc1ce497\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb\n Size/MD5: 49266 2cee0d14d9d1deafb78b26041d1ed05a\n http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb\n Size/MD5: 222168 42ef5dfaddb9e1fe9b9933119cdbe9ab\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_sparc.deb\n Size/MD5: 34428 09539a35a435d11f12ed9f5bd9534771\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_sparc.deb\n Size/MD5: 126814 8e2066b695d32e08355bfdc0f571c705\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_sparc.deb\n Size/MD5: 261652 1e4142216eb7ff527ce1f59b2ad2d0af\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_sparc.deb\n Size/MD5: 46790 7d456f67bea9e6c3f2452a5d6a847f67\n http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_sparc.deb\n Size/MD5: 207566 433dca719ea61cca73b993a530299fae\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3.diff.gz\n Size/MD5: 287172 dfb60aa2cd60f61907856f5b50c8fc46\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3.dsc\n Size/MD5: 1046 251a7ead6fcf835535176b89ed7cc3d4\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz\n Size/MD5: 2835029 dc2b3ac9cc04b0f29df35467514c9884\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-3ubuntu2.3_all.deb\n Size/MD5: 928116 28eb96c89717c9fdfe39b3f140428484\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_amd64.deb\n Size/MD5: 477388 bc91b335e5963954d4284d0b57b37c40\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_amd64.deb\n Size/MD5: 65194 185195f8e2df78f7dfbba5b88be482ce\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_i386.deb\n Size/MD5: 432592 0ec673d7b4507cb992091a7b63007826\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_i386.deb\n Size/MD5: 61224 fbf4533c390ea05b7149e370815983e1\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_lpia.deb\n Size/MD5: 435450 1be0d440cf6bcf5048139c856b85106b\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_lpia.deb\n Size/MD5: 61184 a1b2a4c34beee7210e322b2f05d94095\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_powerpc.deb\n Size/MD5: 490538 e6adb5a7bde67fc04b543664e6ef748f\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_powerpc.deb\n Size/MD5: 66780 35b709a20016e07b383362610ae2b45a\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_sparc.deb\n Size/MD5: 442346 212fc209067ce419756fa2d6f486fd33\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_sparc.deb\n Size/MD5: 61964 7937872f5231323d82c98f0ace751a79\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4.diff.gz\n Size/MD5: 305723 ea6556c8f4053f2abd79e4cf96633a65\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4.dsc\n Size/MD5: 1555 fa669b54aac2751215e1fbac226bf51e\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz\n Size/MD5: 2835029 dc2b3ac9cc04b0f29df35467514c9884\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-6ubuntu2.4_all.deb\n Size/MD5: 928754 eaa802a30b795ce27417c0f8fd612564\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_amd64.deb\n Size/MD5: 487270 83aef0ae73d841ca98c1aff95b68b974\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_amd64.deb\n Size/MD5: 66118 b1d338d727c1fbb479a0298e67cf920c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_i386.deb\n Size/MD5: 442316 9441f50fefcd831651417c8e66353769\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_i386.deb\n Size/MD5: 62320 67f26e8efd2233911b3ee5d5c779da52\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_lpia.deb\n Size/MD5: 441714 cc6ffa5cf9f82b707ebf77291c0c7c2b\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_lpia.deb\n Size/MD5: 62086 d4c4d6efa2ae6c85b400d73bd39cac8d\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_powerpc.deb\n Size/MD5: 491332 f4016ec402c0665df5241555af9a04ed\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_powerpc.deb\n Size/MD5: 67198 47c3dd10eae821a9d1abcf77a85d6651\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_sparc.deb\n Size/MD5: 449572 4a168bf44988c1da63a39bd14b17b682\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_sparc.deb\n Size/MD5: 62834 0ae1f43f7f327de4ab787c911f0fd1ca\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2.diff.gz\n Size/MD5: 306032 90b99d80d9e52e4db7e30b96002834b4\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2.dsc\n Size/MD5: 1556 b6f57df7732c6fd3a29de6d4c65c421d\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz\n Size/MD5: 2835029 dc2b3ac9cc04b0f29df35467514c9884\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-7ubuntu5.2_all.deb\n Size/MD5: 929066 4230567b7ef012596cd5e291df13df76\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_amd64.deb\n Size/MD5: 487628 3789b894fe98014ed8b62fc910088d2a\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_amd64.deb\n Size/MD5: 66442 b43e6e46f0c035961fa2e382bd883fe2\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_i386.deb\n Size/MD5: 442634 efaf8cc0f84114fe6d426827f22e3db4\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_i386.deb\n Size/MD5: 62642 7c9ce030867f9809b49634bdcc2a57a3\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_lpia.deb\n Size/MD5: 442086 4dd3ea7d09c746a592b0b622f4fcb753\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_lpia.deb\n Size/MD5: 62410 77fa9c143489ea55da37adcd9f268e6b\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_powerpc.deb\n Size/MD5: 491526 d04d12ed5ebc7968a90894d92ca094c6\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_powerpc.deb\n Size/MD5: 67530 55cffc037f6a88b24abd399925e700c3\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_sparc.deb\n Size/MD5: 449666 7dbdc0aa05e90a9363dfcae003c3e531\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_sparc.deb\n Size/MD5: 63156 4647b041df35cabb86fb0789e3a083ce\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1.diff.gz\n Size/MD5: 344395 26dd6961151053346b36474a18d6412f\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1.dsc\n Size/MD5: 1575 c86cc4fe026ee6830d6564cabeaedc61\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg.orig.tar.gz\n Size/MD5: 2836728 bddc66cdc7c35c0cb22cc84cad770c65\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p6+dfsg-1ubuntu5.1_all.deb\n Size/MD5: 931324 bcc11545b9399ca7e09268a85fd6eabf\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_amd64.deb\n Size/MD5: 529994 c766915925a1cccbd27332232a45e016\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_amd64.deb\n Size/MD5: 70098 968cdde0e47a775cf13b922c7f2308f5\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_i386.deb\n Size/MD5: 490892 83e3785020b3cb659b6559cb51632333\n http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_i386.deb\n Size/MD5: 66770 34bd54ff829c032049dc8d7340984b4c\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_lpia.deb\n Size/MD5: 487552 f7ad919e64533aed59112c2fe5c49fd9\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_lpia.deb\n Size/MD5: 66316 4a2cd9cdf5cfa46ad3784c37f7c29502\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_powerpc.deb\n Size/MD5: 528880 401e4a455acdf2a14c5f556e8cae1911\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_powerpc.deb\n Size/MD5: 69390 9e0e3535fbe3ffe61be245ddd22e5d6c\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_sparc.deb\n Size/MD5: 499646 6059b8a5f9f216b8de00eed901af902e\n http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_sparc.deb\n Size/MD5: 67272 8d04c1e93ca4acd7a4eaac04008326b3\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0009\nSynopsis: ESXi ntp and ESX Service Console third party updates\nIssue date: 2010-05-27\nUpdated on: 2010-05-27 (initial release of advisory)\nCVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228\n CVE-2009-3286 CVE-2009-3547 CVE-2009-3613\n CVE-2009-3612 CVE-2009-3620 CVE-2009-3621\n CVE-2009-3726 CVE-2007-4567 CVE-2009-4536\n CVE-2009-4537 CVE-2009-4538 CVE-2006-6304\n CVE-2009-2910 CVE-2009-3080 CVE-2009-3556\n CVE-2009-3889 CVE-2009-3939 CVE-2009-4020\n CVE-2009-4021 CVE-2009-4138 CVE-2009-4141\n CVE-2009-4272 CVE-2009-3563 CVE-2009-4355\n CVE-2009-2409 CVE-2009-0590 CVE-2009-1377\n CVE-2009-1378 CVE-2009-1379 CVE-2009-1386\n CVE-2009-1387 CVE-2009-4212 CVE-2009-1384\n CVE-2010-0097 CVE-2010-0290 CVE-2009-3736\n CVE-2010-0001 CVE-2010-0426 CVE-2010-0427\n CVE-2010-0382\n- ------------------------------------------------------------------------\n\n1. Summary\n\n ESXi update for ntp and ESX Console OS (COS) updates for COS\n kernel, openssl, krb5, gcc, bind, gzip, sudo. \n\n2. Relevant releases\n\n VMware ESX 4.0.0 without patches ESX400-201005401-SG,\n ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,\n ESX400-201005405-SG, ESX400-201005409-SG\n\n3. Problem Description\n\n a. Service Console update for COS kernel\n\n Updated COS package \"kernel\" addresses the security issues that are\n fixed through versions 2.6.18-164.11.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,\n CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues\n fixed in kernel 2.6.18-164.6.1\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,\n CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,\n CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,\n CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\n CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to\n the security issues fixed in kernel 2.6.18-164.11.1. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201005401-SG\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n ESX 2.5.5 ESX not applicable\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. ESXi userworld update for ntp\n\n The Network Time Protocol (NTP) is used to synchronize the time of\n a computer client or server to another server or reference time\n source. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-3563 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 4.0 ESXi ESXi400-201005401-SG\n ESXi 3.5 ESXi affected, patch pending\n\n ESX any ESX not applicable\n\n vMA any RHEL5 not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package openssl updated to 0.9.8e-12.el5_4.1\n\n OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with\n full-strength cryptography world-wide. \n\n A memory leak in the zlib could allow a remote attacker to cause a\n denial of service (memory consumption) via vectors that trigger\n incorrect calls to the CRYPTO_cleanup_all_ex_data function. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-4355 to this issue. \n\n A vulnerability was discovered which may allow remote attackers to\n spoof certificates by using MD2 design flaws to generate a hash\n collision in less than brute-force time. NOTE: the scope of this\n issue is currently limited because the amount of computation\n required is still large. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-2409 to this issue. \n\n This update also includes security fixes that were first addressed\n in version openssl-0.9.8e-12.el5.i386.rpm. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,\n CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201005401-SG\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n ESX 2.5.5 ESX not applicable\n\n vMA 4.0 RHEL5 affected, patch pending**\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n ** see VMSA-2010-0004\n\n d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to\n 2.2.14-15. \n\n Kerberos is a network authentication protocol. It is designed to\n provide strong authentication for client/server applications by\n using secret-key cryptography. \n\n Multiple integer underflows in the AES and RC4 functionality in the\n crypto library could allow remote attackers to cause a denial of\n service (daemon crash) or possibly execute arbitrary code by\n providing ciphertext with a length that is too short to be valid. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-4212 to this issue. \n\n The service console package for pam_krb5 is updated to version\n pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In\n some non-default configurations (specifically, where pam_krb5 would\n be the first module to prompt for a password), a remote attacker\n could use this flaw to recognize valid usernames, which would aid a\n dictionary-based password guess attack. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-1384 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201005406-SG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX affected, patch pending\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2\n\n BIND (Berkeley Internet Name Daemon) is by far the most widely used\n Domain Name System (DNS) software on the Internet. \n\n A vulnerability was discovered which could allow remote attacker to\n add the Authenticated Data (AD) flag to a forged NXDOMAIN response\n for an existing domain. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-0097 to this issue. \n\n A vulnerability was discovered which could allow remote attackers\n to conduct DNS cache poisoning attacks by receiving a recursive\n client query and sending a response that contains CNAME or DNAME\n records, which do not have the intended validation before caching. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-0290 to this issue. \n\n A vulnerability was found in the way that bind handles out-of-\n bailiwick data accompanying a secure response without re-fetching\n from the original source, which could allow remote attackers to\n have an unspecified impact via a crafted response. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-0382 to this issue. \n\n NOTE: ESX does not use the BIND name service daemon by default. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201005408-SG\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n ESX 2.5.5 ESX not applicable\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n f. Service Console package gcc updated to 3.2.3-60\n\n The GNU Compiler Collection includes front ends for C, C++,\n Objective-C, Fortran, Java, and Ada, as well as libraries for these\n languages\n\n GNU Libtool\u0027s ltdl.c attempts to open .la library files in the\n current working directory. This could allow a local user to gain\n privileges via a Trojan horse file. The GNU C Compiler collection\n (gcc) provided in ESX contains a statically linked version of the\n vulnerable code, and is being replaced. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-3736 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not applicable\n\n ESX 4.0 ESX ESX400-201005407-SG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX affected, patch pending\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Service Console package gzip update to 1.3.3-15.rhel3\n\n gzip is a software application used for file compression\n\n An integer underflow in gzip\u0027s unlzw function on 64-bit platforms\n may allow a remote attacker to trigger an array index error\n leading to a denial of service (application crash) or possibly\n execute arbitrary code via a crafted LZW compressed file. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-0001 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201005405-SG\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n ESX 2.5.5 ESX affected, patch pending\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Service Console package sudo updated to 1.6.9p17-6.el5_4\n\n Sudo (su \"do\") allows a system administrator to delegate authority\n to give certain users (or groups of users) the ability to run some\n (or all) commands as root or another user while providing an audit\n trail of the commands and their arguments. \n\n When a pseudo-command is enabled, sudo permits a match between the\n name of the pseudo-command and the name of an executable file in an\n arbitrary directory, which allows local users to gain privileges\n via a crafted executable file. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-0426 to this issue. \n\n When the runas_default option is used, sudo does not properly set\n group memberships, which allows local users to gain privileges via\n a sudo command. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-0427 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-201005409-SG\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n ESX 2.5.5 ESX not applicable\n\n vMA 4.0 RHEL5 affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX 4.0\n -------\n http://bit.ly/aqTCqn\n md5sum: ace37cd8d7c6388edcea2798ba8be939\n sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78\n http://kb.vmware.com/kb/1013127\n\n Note ESX400-201005001 contains the following security bulletins\n ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),\n ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),\n ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),\n ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),\n ESX400-201005407-SG (gcc). \n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-05-27 VMSA-2010-0009\nInitial security advisory after release of patch 06 bulletins for ESX\n4.0 on 2010-05-27\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW\nE70An2gfkiCQ5FNqvf3y+kNredxyVZwI\n=JW3s\n-----END PGP SIGNATURE-----\n. \nCorrected: 2010-01-06 21:45:30 UTC (RELENG_8, 8.0-STABLE)\n 2010-01-06 21:45:30 UTC (RELENG_8_0, 8.0-RELEASE-p2)\n 2010-01-06 21:45:30 UTC (RELENG_7, 7.2-STABLE)\n 2010-01-06 21:45:30 UTC (RELENG_7_2, 7.2-RELEASE-p6)\n 2010-01-06 21:45:30 UTC (RELENG_7_1, 7.1-RELEASE-p10)\n 2010-01-06 21:45:30 UTC (RELENG_6, 6.4-STABLE)\n 2010-01-06 21:45:30 UTC (RELENG_6_4, 6.4-RELEASE-p9)\n 2010-01-06 21:45:30 UTC (RELENG_6_3, 6.3-RELEASE-p15)\nCVE Name: CVE-2009-3563\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nII. \n\nIII. \n\nIV. Workaround\n\nProper filtering of mode 7 NTP packets by a firewall can limit the\nnumber of systems used to attack your resources. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 6-STABLE, 7-STABLE or 8-STABLE,\nor to the RELENG_8_0, RELENG_7_2, RELENG_7_1, RELENG_6_4, or\nRELENG_6_3 security branch dated after the correction date. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 6.3, 6.4,\n7.1, 7.2, and 8.0 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-10:02/ntpd.patch\n# fetch http://security.FreeBSD.org/patches/SA-10:02/ntpd.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/usr.sbin/ntp/ntpd\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n# /etc/rc.d/ntpd restart\n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nCVS:\n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_6\n src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.8.2\nRELENG_6_4\n src/UPDATING 1.416.2.40.2.13\n src/sys/conf/newvers.sh 1.69.2.18.2.15\n src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.8.1.2.1\nRELENG_6_3\n src/UPDATING 1.416.2.37.2.20\n src/sys/conf/newvers.sh 1.69.2.15.2.19\n src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.20.1\nRELENG_7\n src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.18.2\nRELENG_7_2\n src/UPDATING 1.507.2.23.2.9\n src/sys/conf/newvers.sh 1.72.2.11.2.10\n src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.18.1.4.1\nRELENG_7_1\n src/UPDATING 1.507.2.13.2.13\n src/sys/conf/newvers.sh 1.72.2.9.2.14\n src/contrib/ntp/ntpd/ntp_request.c 1.1.1.4.18.1.2.1\nRELENG_8\n src/contrib/ntp/ntpd/ntp_request.c 1.2.2.1\nRELENG_8_0\n src/UPDATING 1.632.2.7.2.5\n src/sys/conf/newvers.sh 1.83.2.6.2.5\n src/contrib/ntp/ntpd/ntp_request.c 1.2.4.1\n- -------------------------------------------------------------------------\n\nSubversion:\n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/6/ r201679\nreleng/6.4/ r201679\nreleng/6.3/ r201679\nstable/7/ r201679\nreleng/7.2/ r201679\nreleng/7.1/ r201679\nstable/8/ r201679\nreleng/8.0/ r201679\nhead/ r200576\n- -------------------------------------------------------------------------\n\nVII. \n\nRelease Date: 2011-03-28\nLast Updated: 2011-03-24\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running XNTP. The vulnerability could be exploited remotely create a Denial of Service (DoS). \n\nReferences: CVE-2009-3563\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running XNTP. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-3563 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following patches to resolve this vulnerability. \nThe patches are available by contacting HP Support. \n\nhttp://itrc.hp.com\n\nHP-UX Release / Patch ID\n\nB.11.11 (11i v1) / PHNE_41907\n\nB.11.23 (11i v2) / PHNE_41908\n\nB.11.31 (11i v3) / PHNE_41177\n\nMANUAL ACTIONS: No\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\n==================\nInternetSrvcs.INETSVCS-BOOT\naction: install patch PHNE_41907 or subsequent\n\nHP-UX B.11.23\n==================\nInternetSrvcs.INETSVCS2-BOOT\naction: install patch PHNE_41908 or subsequent\n\nHP-UX B.11.31\n==================\nNTP.NTP-RUN\naction: install patch PHNE_41177 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 28 March 2011 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll NTP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/ntp-4.2.4_p7-r1\"\n\nReferences\n==========\n\n [ 1 ] CVE-2009-3563\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201001-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. \n\nLicense\n=======\n\nCopyright 2010 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. \nThe upgrade is available by downloading from software.hp.com -\u003e HPUX 11i\nSoftware -\u003e Internet ready and networking -\u003e HP-UX Network Time Protocol\nversion 4 or directly from https://h20392.www2.hp.com/portal/swdepot/displayP\nroductInfo.do?productNumber=HPUX-NTP\nReview the Installation link at the bottom of the page. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com", "sources": [ { "db": "NVD", "id": "CVE-2009-3563" }, { "db": "CERT/CC", "id": "VU#568372" }, { "db": "CERT/CC", "id": "VU#417980" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "BID", "id": "37255" }, { "db": "VULMON", "id": "CVE-2009-3563" }, { "db": "PACKETSTORM", "id": "83621" }, { "db": "PACKETSTORM", "id": "94512" }, { "db": "PACKETSTORM", "id": "83609" }, { "db": "PACKETSTORM", "id": "90046" }, { "db": "PACKETSTORM", "id": "84917" }, { "db": "PACKETSTORM", "id": "121645" }, { "db": "PACKETSTORM", "id": "99964" }, { "db": "PACKETSTORM", "id": "84704" }, { "db": "PACKETSTORM", "id": "121285" } ], "trust": 4.23 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-3563", "trust": 6.2 }, { "db": "CERT/CC", "id": "VU#568372", "trust": 3.7 }, { "db": "BID", "id": "37255", "trust": 2.8 }, { "db": "CERT/CC", "id": "VU#417980", "trust": 2.6 }, { "db": "SECTRACK", "id": "1023298", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2010-0510", "trust": 1.9 }, { "db": "SECUNIA", "id": "38764", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2010-0528", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2010-0993", "trust": 1.1 }, { "db": "SECUNIA", "id": "37922", "trust": 1.1 }, { "db": "SECUNIA", "id": "37629", "trust": 1.1 }, { "db": "SECUNIA", "id": "38832", "trust": 1.1 }, { "db": "SECUNIA", "id": "38834", "trust": 1.1 }, { "db": "SECUNIA", "id": "39593", "trust": 1.1 }, { "db": "SECUNIA", "id": "38794", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10673", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10691", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU93188600", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-002446", "trust": 0.8 }, { "db": "FEDORA", "id": "FEDORA-2009-13090", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-13121", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2010:0095", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2009:1651", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2009:1648", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1948", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200912-113", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2009-3563", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83621", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "94512", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83609", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121022", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "90046", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84917", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121645", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "99964", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84704", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121285", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#568372" }, { "db": "CERT/CC", "id": "VU#417980" }, { "db": "VULMON", "id": "CVE-2009-3563" }, { "db": "BID", "id": "37255" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "PACKETSTORM", "id": "83621" }, { "db": "PACKETSTORM", "id": "94512" }, { "db": "PACKETSTORM", "id": "83609" }, { "db": "PACKETSTORM", "id": "121022" }, { "db": "PACKETSTORM", "id": "90046" }, { "db": "PACKETSTORM", "id": "84917" }, { "db": "PACKETSTORM", "id": "121645" }, { "db": "PACKETSTORM", "id": "99964" }, { "db": "PACKETSTORM", "id": "84704" }, { "db": "PACKETSTORM", "id": "121285" }, { "db": "CNNVD", "id": "CNNVD-200912-113" }, { "db": "NVD", "id": "CVE-2009-3563" } ] }, "id": "VAR-200912-0769", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.425891594 }, "last_update_date": "2024-07-23T19:49:27.301000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "NV10-001 Fujitsu Fujitsu \u00a0 Security information", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4958" }, { "title": "Debian CVElist Bug Report Logs: ntp: CVE-2009-3563 DoS through mode 7 packets", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=6af87915827741e9268f059d7932cd80" }, { "title": "Ubuntu Security Notice: ntp vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-867-1" }, { "title": "Debian Security Advisories: DSA-1948-1 ntp -- denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=dccc5b29483e1b8bed9fa984fc8c8c6e" }, { "title": "Cisco: Network Time Protocol Package Remote\u00a0Message Loop Denial of Service\u00a0Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20091208-cve-2009-3563" }, { "title": "Debian Security Advisories: DSA-1992-1 chrony -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=0329811e8a24491e35ce229b8b52259d" }, { "title": "VMware Security Advisories: ESX Service Console and vMA third party updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=5f45ebecc93cf53cc0b45af03208cba6" }, { "title": "VMware Security Advisories: ESXi utilities and ESX Service Console third party updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=9ca0d654a28a118d1f99d0ae3b1753e8" } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-3563" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "design issues (CWE-DesignError) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "NVD", "id": "CVE-2009-3563" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.kb.cert.org/vuls/id/568372" }, { "trust": 2.5, "url": "http://security-tracker.debian.org/tracker/cve-2009-3563" }, { "trust": 2.5, "url": "http://securitytracker.com/id?1023298" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/37255" }, { "trust": 2.3, "url": "https://support.ntp.org/bugs/show_bug.cgi?id=1331" }, { "trust": 1.9, "url": "http://www.vupen.com/english/advisories/2010/0510" }, { "trust": 1.9, "url": "http://secunia.com/advisories/38764" }, { "trust": 1.8, "url": "http://support.ntp.org/bin/view/main/securitynotice#dos_attack_from_certain_ntp_mode" }, { "trust": 1.8, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074" }, { "trust": 1.7, "url": "https://rhn.redhat.com/errata/rhsa-2009-1651.html" }, { "trust": 1.7, "url": "http://www.kb.cert.org/vuls/id/mapg-7x7vd7" }, { "trust": 1.7, "url": "http://www.debian.org/security/2009/dsa-1948" }, { "trust": 1.7, "url": "https://rhn.redhat.com/errata/rhsa-2009-1648.html" }, { "trust": 1.7, "url": "http://www.kb.cert.org/vuls/id/mapg-7x7v6j" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531213" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00809.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00763.html" }, { "trust": 1.7, "url": "https://rhn.redhat.com/errata/rhsa-2010-0095.html" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-867-1" }, { "trust": 1.6, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=19540" }, { "trust": 1.4, "url": "http://support.avaya.com/css/p8/documents/100071808" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz71047" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz68659" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275590-1" }, { "trust": 1.1, "url": "https://lists.ntp.org/pipermail/announce/2009-december/000086.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37922" }, { "trust": 1.1, "url": "http://secunia.com/advisories/37629" }, { "trust": 1.1, "url": "http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc" }, { "trust": 1.1, "url": "http://secunia.com/advisories/38794" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "trust": 1.1, "url": "http://secunia.com/advisories/38832" }, { "trust": 1.1, "url": "http://secunia.com/advisories/38834" }, { "trust": 1.1, "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "trust": 1.1, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2010-005.txt.asc" }, { "trust": 1.1, "url": "http://secunia.com/advisories/39593" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/0993" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=136482797910018\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=130168580504508\u0026w=2" }, { "trust": 1.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10691" }, { "trust": 1.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10673" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7076" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19376" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12141" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11225" }, { "trust": 1.0, "url": "https://www.kb.cert.org/vuls/id/417980" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3563" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc2827" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3704" }, { "trust": 0.8, "url": "http://www.ntp.org/downloads.html" }, { "trust": 0.8, "url": "http://bugs.gentoo.org/show_bug.cgi?id=290881" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu568372/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93188600/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3563" }, { "trust": 0.8, "url": "https://kb.cert.org/vuls/id/417980" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3563" }, { "trust": 0.3, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_network_time" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=985679" }, { "trust": 0.3, "url": "http://www.ntp.org/" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100073364" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100071806" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0159" }, { "trust": 0.3, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "https://h20392.www2.hp.com/portal/swdepot/displayp" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/867-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20091208-cve-2009-3563" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www13.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001786-v51bb28-es-20100816" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001787-v51bb27-es-20100817" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-7ubuntu5.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p6+dfsg-1ubuntu5.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-6ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-server_4.2.0a+stable-8.1ubuntu6.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.0a+stable-8.1ubuntu6.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable-8.1ubuntu6.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/ntp/ntp-refclock_4.2.0a+stable-8.1ubuntu6.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-doc_4.2.4p4+dfsg-3ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-3ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-6ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.0a+stable.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-7ubuntu5.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp-simple_4.2.0a+stable-8.1ubuntu6.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p6+dfsg-1ubuntu5.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p4+dfsg-3ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntp_4.2.4p6+dfsg-1ubuntu5.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntp_4.2.4p4+dfsg-7ubuntu5.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/ntp/ntpdate_4.2.4p4+dfsg-6ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/ntp/ntpdate_4.2.0a+stable-8.1ubuntu6.3_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0158" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1386" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3080" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4567" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0001" }, { "trust": 0.1, "url": "http://bit.ly/aqtcqn" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4567" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2908" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1013127" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1377" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4536" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3620" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3228" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4021" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1387" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0427" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0426" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3621" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6304" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3939" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4020" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3736" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2695" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3556" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1378" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3621" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0097" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4537" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0290" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3547" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3286" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3612" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3613" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4138" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4272" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0382" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4355" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4141" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2908" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3613" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0590" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4538" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3620" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3726" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6304" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2910" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3556" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3612" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1379" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3889" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2910" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-10:02/ntpd.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-10:02/ntpd.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/advisories/freebsd-sa-10:02.ntpd.asc" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "http://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://itrc.hp.com" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201001-01.xml" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#568372" }, { "db": "VULMON", "id": "CVE-2009-3563" }, { "db": "BID", "id": "37255" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "PACKETSTORM", "id": "83621" }, { "db": "PACKETSTORM", "id": "94512" }, { "db": "PACKETSTORM", "id": "83609" }, { "db": "PACKETSTORM", "id": "121022" }, { "db": "PACKETSTORM", "id": "90046" }, { "db": "PACKETSTORM", "id": "84917" }, { "db": "PACKETSTORM", "id": "121645" }, { "db": "PACKETSTORM", "id": "99964" }, { "db": "PACKETSTORM", "id": "84704" }, { "db": "PACKETSTORM", "id": "121285" }, { "db": "CNNVD", "id": "CNNVD-200912-113" }, { "db": "NVD", "id": "CVE-2009-3563" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#568372" }, { "db": "CERT/CC", "id": "VU#417980" }, { "db": "VULMON", "id": "CVE-2009-3563" }, { "db": "BID", "id": "37255" }, { "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "db": "PACKETSTORM", "id": "83621" }, { "db": "PACKETSTORM", "id": "94512" }, { "db": "PACKETSTORM", "id": "83609" }, { "db": "PACKETSTORM", "id": "121022" }, { "db": "PACKETSTORM", "id": "90046" }, { "db": "PACKETSTORM", "id": "84917" }, { "db": "PACKETSTORM", "id": "121645" }, { "db": "PACKETSTORM", "id": "99964" }, { "db": "PACKETSTORM", "id": "84704" }, { "db": "PACKETSTORM", "id": "121285" }, { "db": "CNNVD", "id": "CNNVD-200912-113" }, { "db": "NVD", "id": "CVE-2009-3563" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-12-08T00:00:00", "db": "CERT/CC", "id": "VU#568372" }, { "date": "2024-03-19T00:00:00", "db": "CERT/CC", "id": "VU#417980" }, { "date": "2009-12-09T00:00:00", "db": "VULMON", "id": "CVE-2009-3563" }, { "date": "2009-12-08T00:00:00", "db": "BID", "id": "37255" }, { "date": "2010-01-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "date": "2009-12-10T15:41:54", "db": "PACKETSTORM", "id": "83621" }, { "date": "2010-10-05T21:10:50", "db": "PACKETSTORM", "id": "94512" }, { "date": "2009-12-09T00:21:25", "db": "PACKETSTORM", "id": "83609" }, { "date": "2013-03-30T12:12:00", "db": "PACKETSTORM", "id": "121022" }, { "date": "2010-05-28T20:14:56", "db": "PACKETSTORM", "id": "90046" }, { "date": "2010-01-07T19:01:14", "db": "PACKETSTORM", "id": "84917" }, { "date": "2013-05-15T16:22:00", "db": "PACKETSTORM", "id": "121645" }, { "date": "2011-04-01T21:06:48", "db": "PACKETSTORM", "id": "99964" }, { "date": "2010-01-04T02:50:23", "db": "PACKETSTORM", "id": "84704" }, { "date": "2013-04-12T00:36:17", "db": "PACKETSTORM", "id": "121285" }, { "date": "2009-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-200912-113" }, { "date": "2009-12-09T18:30:00.390000", "db": "NVD", "id": "CVE-2009-3563" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-22T00:00:00", "db": "CERT/CC", "id": "VU#568372" }, { "date": "2024-03-20T00:00:00", "db": "CERT/CC", "id": "VU#417980" }, { "date": "2017-09-19T00:00:00", "db": "VULMON", "id": "CVE-2009-3563" }, { "date": "2015-05-12T19:46:00", "db": "BID", "id": "37255" }, { "date": "2024-03-22T04:19:00", "db": "JVNDB", "id": "JVNDB-2009-002446" }, { "date": "2009-12-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200912-113" }, { "date": "2024-03-19T21:15:07.173000", "db": "NVD", "id": "CVE-2009-3563" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "83621" }, { "db": "PACKETSTORM", "id": "83609" }, { "db": "CNNVD", "id": "CNNVD-200912-113" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NTP mode 7 denial-of-service vulnerability", "sources": [ { "db": "CERT/CC", "id": "VU#568372" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "design error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200912-113" } ], "trust": 0.6 } }
cve-2009-2848
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37471" }, { "name": "USN-852-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-852-1" }, { "name": "RHSA-2009:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" }, { "name": "36759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36759" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:9766", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766" }, { "name": "oval:org.mitre.oval:def:11412", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "36562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36562" }, { "name": "FEDORA-2009-9044", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html" }, { "name": "kernel-execve-dos(52899)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" }, { "name": "[linux-kernel] 20090801 [PATCH v2] execve: must clear current-\u003eclear_child_tid", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.linux.kernel/871942" }, { "name": "35983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35983" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "36501", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36501" }, { "name": "oval:org.mitre.oval:def:8598", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" }, { "name": "[oss-security] 20090804 CVE request - kernel: execve: must clear current-\u003eclear_child_tid", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/04/2" }, { "name": "[oss-security] 20090805 Re: CVE request - kernel: execve: must clear current-\u003eclear_child_tid", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/05/10" }, { "name": "RHSA-2009:1438", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "37105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37105" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37471" }, { "name": "USN-852-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-852-1" }, { "name": "RHSA-2009:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" }, { "name": "36759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36759" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:9766", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766" }, { "name": "oval:org.mitre.oval:def:11412", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "36562", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36562" }, { "name": "FEDORA-2009-9044", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html" }, { "name": "kernel-execve-dos(52899)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" }, { "name": "[linux-kernel] 20090801 [PATCH v2] execve: must clear current-\u003eclear_child_tid", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.linux.kernel/871942" }, { "name": "35983", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35983" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "36501", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36501" }, { "name": "oval:org.mitre.oval:def:8598", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" }, { "name": "[oss-security] 20090804 CVE request - kernel: execve: must clear current-\u003eclear_child_tid", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/04/2" }, { "name": "[oss-security] 20090805 Re: CVE request - kernel: execve: must clear current-\u003eclear_child_tid", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/05/10" }, { "name": "RHSA-2009:1438", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "37105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37105" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2848", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "37471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37471" }, { "name": "USN-852-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-852-1" }, { "name": "RHSA-2009:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" }, { "name": "36759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36759" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "37351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:9766", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766" }, { "name": "oval:org.mitre.oval:def:11412", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "36562", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36562" }, { "name": "FEDORA-2009-9044", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html" }, { "name": "kernel-execve-dos(52899)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" }, { "name": "[linux-kernel] 20090801 [PATCH v2] execve: must clear current-\u003eclear_child_tid", "refsource": "MLIST", "url": "http://article.gmane.org/gmane.linux.kernel/871942" }, { "name": "35983", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35983" }, { "name": "RHSA-2009:1550", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "name": "36501", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36501" }, { "name": "oval:org.mitre.oval:def:8598", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" }, { "name": "[oss-security] 20090804 CVE request - kernel: execve: must clear current-\u003eclear_child_tid", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/04/2" }, { "name": "[oss-security] 20090805 Re: CVE request - kernel: execve: must clear current-\u003eclear_child_tid", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/08/05/10" }, { "name": "RHSA-2009:1438", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html" }, { "name": "SUSE-SA:2009:054", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "37105", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37105" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2848", "datePublished": "2009-08-18T20:41:00", "dateReserved": "2009-08-18T00:00:00", "dateUpdated": "2024-08-07T06:07:37.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-2752
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1027099 | vdb-entry, x_refsource_SECTRACK | |
http://www.vmware.com/security/advisories/VMSA-2012-0010.html | x_refsource_CONFIRM | |
http://secunia.com/advisories/49300 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/53697 | vdb-entry, x_refsource_BID | |
http://osvdb.org/82276 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/49322 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/75891 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1027099", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027099" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html" }, { "name": "49300", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49300" }, { "name": "53697", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53697" }, { "name": "82276", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/82276" }, { "name": "49322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49322" }, { "name": "vmware-vma-unspec-priv-esc(75891)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75891" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-05-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in VMware vMA 4.x and 5.x before 5.0.0.2 allows local users to gain privileges via a Trojan horse DLL in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1027099", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027099" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html" }, { "name": "49300", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49300" }, { "name": "53697", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53697" }, { "name": "82276", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/82276" }, { "name": "49322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49322" }, { "name": "vmware-vma-unspec-priv-esc(75891)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75891" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-2752", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in VMware vMA 4.x and 5.x before 5.0.0.2 allows local users to gain privileges via a Trojan horse DLL in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1027099", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1027099" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html" }, { "name": "49300", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49300" }, { "name": "53697", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53697" }, { "name": "82276", "refsource": "OSVDB", "url": "http://osvdb.org/82276" }, { "name": "49322", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49322" }, { "name": "vmware-vma-unspec-priv-esc(75891)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75891" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-2752", "datePublished": "2012-06-01T20:00:00", "dateReserved": "2012-05-14T00:00:00", "dateUpdated": "2024-08-06T19:42:32.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2416
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-815-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-815-1" }, { "name": "FEDORA-2009-8491", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html" }, { "name": "36631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36631" }, { "name": "oval:org.mitre.oval:def:9262", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html" }, { "name": "APPLE-SA-2009-11-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "ADV-2009-3217", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37471" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4225" }, { "name": "ADV-2009-2420", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2420" }, { "name": "FEDORA-2009-8580", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "36417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36417" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.codenomicon.com/labs/xml/" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3949" }, { "name": "[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html" }, { "name": "36010", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36010" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "36338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36338" }, { "name": "FEDORA-2009-8498", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html" }, { "name": "oval:org.mitre.oval:def:7783", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "DSA-1859", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1859" }, { "name": "APPLE-SA-2009-11-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "APPLE-SA-2010-06-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "name": "37346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37346" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3937" }, { "name": "36207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36207" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-815-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-815-1" }, { "name": "FEDORA-2009-8491", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html" }, { "name": "36631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36631" }, { "name": "oval:org.mitre.oval:def:9262", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html" }, { "name": "APPLE-SA-2009-11-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "name": "ADV-2009-3217", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37471" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4225" }, { "name": "ADV-2009-2420", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2420" }, { "name": "FEDORA-2009-8580", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "36417", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36417" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.codenomicon.com/labs/xml/" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3949" }, { "name": "[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html" }, { "name": "36010", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36010" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "36338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36338" }, { "name": "FEDORA-2009-8498", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html" }, { "name": "oval:org.mitre.oval:def:7783", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "DSA-1859", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1859" }, { "name": "APPLE-SA-2009-11-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "APPLE-SA-2010-06-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "name": "37346", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37346" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3937" }, { "name": "36207", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36207" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-2416", "datePublished": "2009-08-11T18:00:00", "dateReserved": "2009-07-09T00:00:00", "dateUpdated": "2024-08-07T05:52:14.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1072
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.810Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35390" }, { "name": "34432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34432" }, { "name": "34422", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34422" }, { "name": "ADV-2009-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0802" }, { "name": "34786", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34786" }, { "name": "[oss-security] 20090323 CVE request: kernel: nfsd did not drop CAP_MKNOD for non-root", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1" }, { "name": "34205", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34205" }, { "name": "SUSE-SA:2009:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37471" }, { "name": "35656", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35656" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "[linux-kernel] 20090311 VFS, NFS security bug? Should CAP_MKNOD and CAP_LINUX_IMMUTABLE be added to CAP_FS_MASK?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://thread.gmane.org/gmane.linux.kernel/805280" }, { "name": "SUSE-SA:2009:030", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "name": "35185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35185" }, { "name": "oval:org.mitre.oval:def:10314", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:8382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382" }, { "name": "SUSE-SA:2009:031", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "name": "SUSE-SA:2009:021", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html" }, { "name": "USN-793-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "name": "RHSA-2009:1081", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html" }, { "name": "DSA-1800", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1800" }, { "name": "35343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35343" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9" }, { "name": "linux-kernel-capmknod-security-bypass(49356)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911" }, { "name": "35121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35121" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "35394", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35394" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35390" }, { "name": "34432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34432" }, { "name": "34422", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34422" }, { "name": "ADV-2009-0802", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0802" }, { "name": "34786", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34786" }, { "name": "[oss-security] 20090323 CVE request: kernel: nfsd did not drop CAP_MKNOD for non-root", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1" }, { "name": "34205", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34205" }, { "name": "SUSE-SA:2009:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37471" }, { "name": "35656", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35656" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "[linux-kernel] 20090311 VFS, NFS security bug? Should CAP_MKNOD and CAP_LINUX_IMMUTABLE be added to CAP_FS_MASK?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://thread.gmane.org/gmane.linux.kernel/805280" }, { "name": "SUSE-SA:2009:030", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "name": "35185", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35185" }, { "name": "oval:org.mitre.oval:def:10314", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:8382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382" }, { "name": "SUSE-SA:2009:031", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "name": "SUSE-SA:2009:021", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html" }, { "name": "USN-793-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "name": "RHSA-2009:1081", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html" }, { "name": "DSA-1800", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1800" }, { "name": "35343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35343" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9" }, { "name": "linux-kernel-capmknod-security-bypass(49356)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911" }, { "name": "35121", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35121" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "35394", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35394" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1072", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35390" }, { "name": "34432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34432" }, { "name": "34422", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34422" }, { "name": "ADV-2009-0802", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0802" }, { "name": "34786", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34786" }, { "name": "[oss-security] 20090323 CVE request: kernel: nfsd did not drop CAP_MKNOD for non-root", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1" }, { "name": "34205", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34205" }, { "name": "SUSE-SA:2009:028", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "name": "37471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37471" }, { "name": "35656", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35656" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "[linux-kernel] 20090311 VFS, NFS security bug? Should CAP_MKNOD and CAP_LINUX_IMMUTABLE be added to CAP_FS_MASK?", "refsource": "MLIST", "url": "http://thread.gmane.org/gmane.linux.kernel/805280" }, { "name": "SUSE-SA:2009:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "name": "35185", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35185" }, { "name": "oval:org.mitre.oval:def:10314", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:8382", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382" }, { "name": "SUSE-SA:2009:031", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "name": "SUSE-SA:2009:021", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html" }, { "name": "USN-793-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "name": "RHSA-2009:1081", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html" }, { "name": "DSA-1800", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1800" }, { "name": "35343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35343" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9" }, { "name": "linux-kernel-capmknod-security-bypass(49356)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=76a67ec6fb79ff3570dcb5342142c16098299911", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=76a67ec6fb79ff3570dcb5342142c16098299911" }, { "name": "35121", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35121" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "35394", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35394" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1072", "datePublished": "2009-03-25T01:00:00", "dateReserved": "2009-03-24T00:00:00", "dateUpdated": "2024-08-07T04:57:17.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0778
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2009:0326", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37471" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "33758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33758" }, { "name": "oval:org.mitre.oval:def:10215", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:7867", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25" }, { "name": "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2009/03/11/2" }, { "name": "1021958", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021958" }, { "name": "linux-kernel-rtcache-dos(49199)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "34084", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34084" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2009:0326", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html" }, { "name": "37471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37471" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "33758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33758" }, { "name": "oval:org.mitre.oval:def:10215", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:7867", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25" }, { "name": "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2009/03/11/2" }, { "name": "1021958", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021958" }, { "name": "linux-kernel-rtcache-dos(49199)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "34084", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34084" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0778", "datePublished": "2009-03-12T15:00:00", "dateReserved": "2009-03-03T00:00:00", "dateUpdated": "2024-08-07T04:48:52.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3547
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11513", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "name": "RHSA-2009:1672", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "36901", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36901" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "RHSA-2009:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "name": "MDVSA-2009:329", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:7608", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "name": "[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "name": "RHSA-2009:1548", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38834" }, { "name": "[linux-kernel] 20091014 fs/pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "name": "oval:org.mitre.oval:def:9327", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38017" }, { "name": "FEDORA-2009-11038", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:11513", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "name": "RHSA-2009:1672", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "name": "36901", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36901" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "RHSA-2009:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "name": "MDVSA-2009:329", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37351" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "oval:org.mitre.oval:def:7608", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "name": "[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "name": "RHSA-2009:1548", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38834" }, { "name": "[linux-kernel] 20091014 fs/pipe.c null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "name": "RHSA-2009:1550", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "name": "oval:org.mitre.oval:def:9327", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38017" }, { "name": "FEDORA-2009-11038", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3547", "datePublished": "2009-11-04T15:00:00", "dateReserved": "2009-10-05T00:00:00", "dateUpdated": "2024-08-07T06:31:10.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3621
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20091019 CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626" }, { "name": "[linux-kernel] 20091019 Re: [PATCH] AF_UNIX: Fix deadlock on connecting to shutdown socket", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2009/10/19/50" }, { "name": "RHSA-2009:1671", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "name": "[oss-security] 20091019 Re: CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/4" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "SUSE-SA:2009:061", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "MDVSA-2009:329", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675" }, { "name": "37909", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37909" }, { "name": "oval:org.mitre.oval:def:9921", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://patchwork.kernel.org/patch/54678/" }, { "name": "RHSA-2009:1670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1670.html" }, { "name": "SUSE-SA:2009:064", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38834" }, { "name": "oval:org.mitre.oval:def:6895", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895" }, { "name": "SUSE-SA:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "name": "37086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37086" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38017" }, { "name": "FEDORA-2009-11038", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-19T00:00:00", "descriptions": [ { "lang": "en", "value": "net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this socket." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20091019 CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626" }, { "name": "[linux-kernel] 20091019 Re: [PATCH] AF_UNIX: Fix deadlock on connecting to shutdown socket", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2009/10/19/50" }, { "name": "RHSA-2009:1671", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "name": "[oss-security] 20091019 Re: CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/4" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "SUSE-SA:2009:061", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "38794", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38794" }, { "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "MDVSA-2009:329", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675" }, { "name": "37909", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37909" }, { "name": "oval:org.mitre.oval:def:9921", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://patchwork.kernel.org/patch/54678/" }, { "name": "RHSA-2009:1670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1670.html" }, { "name": "SUSE-SA:2009:064", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "name": "38834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38834" }, { "name": "oval:org.mitre.oval:def:6895", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895" }, { "name": "SUSE-SA:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "name": "37086", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37086" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38017" }, { "name": "FEDORA-2009-11038", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "name": "ADV-2010-0528", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0528" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3621", "datePublished": "2009-10-22T15:26:00", "dateReserved": "2009-10-09T00:00:00", "dateUpdated": "2024-08-07T06:31:10.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 2.6.30 | |
linux | linux_kernel | 2.6.30 | |
linux | linux_kernel | 2.6.30 | |
linux | linux_kernel | 2.6.30 | |
linux | linux_kernel | 2.6.30 | |
linux | linux_kernel | 2.6.30 | |
linux | linux_kernel | 2.6.30 | |
novell | linux_desktop | 9 | |
opensuse | opensuse | 11.0 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_server | 9 | |
suse | linux_enterprise_server | 10 | |
fedoraproject | fedora | 11 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_server | 3.0 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_workstation | 3.0 | |
redhat | enterprise_linux_workstation | 5.0 | |
vmware | esx | 4.0 | |
vmware | vma | 4.0 | |
redhat | enterprise_linux | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4C33180-0CB1-4A35-8AD9-24F2832A3ECF", "versionEndIncluding": "2.6.29.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:-:*:*:*:*:*:*", "matchCriteriaId": "77B40D2B-9AAA-49A4-9C74-7A94A82DBCCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:*", "matchCriteriaId": "45273823-29EA-44DE-8444-3933402C5793", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:*", "matchCriteriaId": "88F60E74-09DB-4D4A-B922-4A46EED0EC20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:*", "matchCriteriaId": "E242D3DE-D1DC-406A-BCC3-C4380B7EC369", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc4:*:*:*:*:*:*", "matchCriteriaId": "5EE58B00-70BB-493D-ACDE-77F486984392", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc5:*:*:*:*:*:*", "matchCriteriaId": "8598D6E5-0C5C-4A31-841A-C12801DB7D91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.30:rc6:*:*:*:*:*:*", "matchCriteriaId": "59800B0A-477B-42F8-A58A-5144F455AE01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*", "matchCriteriaId": "5595E484-647C-4F85-94AB-5A4D55CD766B", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "513797E6-FCE6-4E84-9B66-202541F9601E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "matchCriteriaId": "B3BB5EDB-520B-4DEF-B06E-65CA13152824", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "397313C3-6BF5-4A87-90B3-55678E807171", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2FE6DAA-4702-409A-98B6-DE13B12805A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit." }, { "lang": "es", "value": "Una funci\u00f3n execve en el kernel de Linux, posiblemente versi\u00f3n 2.6.30-rc6 y anteriores, no borra apropiadamente el puntero de current-)clear_child_tid, lo que permite a los usuarios locales causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) o posiblemente alcanzar privilegios por medio de un sistema de clonaci\u00f3n que llama con CLONE_CHILD_SETTID o CLONE_CHILD_CLEARTID habilitadas, que no son manejados apropiadamente durante la creaci\u00f3n y salida de hilos (subprocesos)." } ], "id": "CVE-2009-2848", "lastModified": "2024-11-21T01:05:53.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-18T21:00:00.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://article.gmane.org/gmane.linux.kernel/871942" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35983" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36501" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36562" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36759" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37105" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37351" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/04/2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/05/10" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-852-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://article.gmane.org/gmane.linux.kernel/871942" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35983" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36562" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/04/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/08/05/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-852-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4298B94-7040-4CC0-8933-61CE1D967FB7", "versionEndIncluding": "2.6.24.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "matchCriteriaId": "7BCA84E2-AC4A-430D-8A30-E660D2A232A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "matchCriteriaId": "2255842B-34CD-4062-886C-37161A065703", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "matchCriteriaId": "F0ED322D-004C-472E-A37F-89B78C55FE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "matchCriteriaId": "412F7334-C46B-4F61-B38A-2CA56B498151", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "matchCriteriaId": "5967AF83-798D-4B1E-882A-5737FFC859C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "matchCriteriaId": "A90D2123-D55B-4104-8D82-5B6365AA3B77", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "matchCriteriaId": "DCCDFD49-D402-420E-92F5-20445A0FE139", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "matchCriteriaId": "2A073700-E8A9-4F76-9265-2BE0D5AC9909", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "matchCriteriaId": "8877D178-1655-46E9-8F5A-2DD576601F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "matchCriteriaId": "0D55059C-B867-4E0F-B29C-9CD2C86915A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "matchCriteriaId": "8358E965-3689-4B05-8470-C4A1463FA0E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*", "matchCriteriaId": "81941077-0011-4272-A8C7-21D0AFE7DECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*", "matchCriteriaId": "02F89C7A-24F2-4518-A605-78A5B7056A1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*", "matchCriteriaId": "2C43BA02-0686-42F0-B901-4CB88459E2D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*", "matchCriteriaId": "59393187-1D1E-45CD-BE0E-385F978E4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*", "matchCriteriaId": "D0CCDF6B-0365-4553-B161-3F6D68A58F72", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*", "matchCriteriaId": "A9B2BB71-0489-40F6-9CB6-A95B96E92106", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*", "matchCriteriaId": "842ECCE2-60F0-41C0-9EAA-A43AF97F61AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "05F0391C-D4CC-4652-A24C-DC47F4C3DC91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*", "matchCriteriaId": "56340FF9-EE77-4EB3-9720-240FAAEF39F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*", "matchCriteriaId": "79EB0E94-6AE8-4703-96BD-B927E0F2893F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*", "matchCriteriaId": "8A1F1242-0F07-4D81-9175-3BA5B2C7B564", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*", "matchCriteriaId": "3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*", "matchCriteriaId": "1CF4EC75-06A2-4BD4-A39A-183F00C46E11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "A0934C49-5F88-4189-BD88-2F32C39C2F25", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "matchCriteriaId": "DFC3618C-FBE8-4F7C-BECE-F2CDDF785599", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*", "matchCriteriaId": "A6501752-2595-4412-9140-C78EB9FD41CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "matchCriteriaId": "14B0A230-4054-4483-A3A7-9A5A286C7552", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*", "matchCriteriaId": "0D78F881-DB3A-423A-8DAD-314645B2B3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*", "matchCriteriaId": "D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "matchCriteriaId": "F90242EF-048B-4539-AA41-87AA84875A9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "matchCriteriaId": "3C4E9325-2A70-4E15-9AAF-5588BF218055", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "matchCriteriaId": "01402A85-B681-4DE0-B7BB-F52567DA29E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*", "matchCriteriaId": "70D1E088-5A9B-4CBF-A4FF-969201942CCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "455E647F-73DD-400A-AA19-3D93FE2E57AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "B812DFE2-6FFA-4D31-839C-0CCB2B1310EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "matchCriteriaId": "FC106BDA-2EA4-41A2-AA01-6352A5C255B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "matchCriteriaId": "FB515243-7519-4CA4-9267-D9A6798CBC49", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "matchCriteriaId": "B672E1B6-E8E9-473F-853F-906EA56D712E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "matchCriteriaId": "0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "2CDE1E92-C64D-4A3B-95A2-384BD772B28B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "matchCriteriaId": "9F727CD3-D3C2-4648-9EC5-092DF3F73B13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "matchCriteriaId": "4B130EB7-A951-4717-A906-E2F602F7B69F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "matchCriteriaId": "D1765065-ABE5-478C-9ACC-EFFA8E4A7043", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "matchCriteriaId": "9D90502F-EC45-4ADC-9428-B94346DA660B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "matchCriteriaId": "D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "matchCriteriaId": "2422569B-02ED-4028-83D8-D778657596B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "matchCriteriaId": "E66E4653-1A55-4827-888B-E0776E32ED28", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "matchCriteriaId": "6C8994CB-7F94-43FB-8B84-06AEBB34EAE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "matchCriteriaId": "95DD4647-564E-4067-A945-F52232C0A33A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "1CD39A7A-9172-4B85-B8FE-CEB94207A897", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "matchCriteriaId": "81DE32C2-5B07-4812-9F88-000F5FB000C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "matchCriteriaId": "02EED3D5-8F89-4B7F-A34B-52274B1A754F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "5F87AA89-F377-4BEB-B69F-809F5DA6176C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "matchCriteriaId": "C27AF62E-A026-43E9-89E6-CD807CE9DF51", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "matchCriteriaId": "79C2AE0E-DAE8-4443-B33F-6ABA9019AA88", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "matchCriteriaId": "D343B121-C007-49F8-9DE8-AA05CE58FF0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "matchCriteriaId": "7936B7EE-9CD1-4698-AD67-C619D0171A88", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "matchCriteriaId": "A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "matchCriteriaId": "3A0370A2-0A23-4E34-A2AC-8D87D051B0B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "matchCriteriaId": "5738D628-0B2D-4F56-9427-2009BFCB6C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "matchCriteriaId": "F43EBCB4-FCF4-479A-A44D-D913F7F09C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "matchCriteriaId": "169446DE-67F8-4738-91FE-ED8058118F80", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "matchCriteriaId": "4F76C298-81DC-43E4-8FC9-DC005A2116EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "matchCriteriaId": "0AB349B2-3F78-4197-882B-90ADB3BF645A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "matchCriteriaId": "6AC88830-A9BC-4607-B572-A4B502FC9FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "matchCriteriaId": "476CB3A5-D022-4F13-AAEF-CB6A5785516A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "matchCriteriaId": "8CFD5CDD-1709-44C7-82BD-BAFDC46990D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "860F9225-8A3F-492C-B72B-5EFFB322802C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "57E23724-2CA4-4211-BB83-38661BE7E6AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "matchCriteriaId": "6143DC1F-D62E-4DB2-AF43-30A07413D68B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "matchCriteriaId": "93F0834D-C5EA-4C96-8D6C-3123ECF78F8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "matchCriteriaId": "F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "matchCriteriaId": "31523E67-5E4F-43F7-9410-20CB3F287DAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "matchCriteriaId": "5D9F976B-1328-40FE-A1F2-C1DF3F836604", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "matchCriteriaId": "9B627DE3-2702-4EB2-9733-253D315FB594", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "matchCriteriaId": "10E1B011-8D20-448E-9DD5-023DD30D1FE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "matchCriteriaId": "2A29A4BC-0442-458E-A874-BF0D0F2870FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "298266AB-2A36-4606-BF80-2185FC56C4D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "matchCriteriaId": "7C2658CA-56C2-494F-AC42-618EC413CBDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "matchCriteriaId": "AD34526D-F2CC-44C5-991D-B1E41C327860", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "matchCriteriaId": "C2F0B900-34E9-4545-B7AE-AF0A4363EACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "matchCriteriaId": "B36F432D-FED1-4B8D-A458-BEDEEF306AB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "matchCriteriaId": "5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "04F25DE0-CA8E-4F57-87A5-C30D89CC9E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "F87F764B-4097-44FA-B96E-A5DA75E31F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "D7025803-C679-44DB-ADEE-864E6CAAD9B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "24B879D6-4631-49A8-9366-75577DFB755D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "C5B76C21-70C8-4911-A24B-270F876EF7C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "25379B32-D898-4E44-A740-978A129B5E05", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "7B90F8F2-9549-413D-9676-3EF634D832B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "915E64EF-6EEC-4DE2-A285-5F3FCE389645", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "matchCriteriaId": "585BEE46-088A-494E-8E18-03F33F6BBEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "matchCriteriaId": "EFF35478-B292-4A00-B985-CEEDE8B212C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "matchCriteriaId": "6E85846A-61BE-4896-B4A6-42A7E1DBA515", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "matchCriteriaId": "D6E3B925-031D-4F6D-915A-A16F0FFA878C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "matchCriteriaId": "7344B707-6145-48BA-8BC9-9B140A260BCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "matchCriteriaId": "390B1E09-7014-4A74-834C-806BBEBAF6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "matchCriteriaId": "FEF02479-2124-4655-A38D-A4793D3B8A1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "matchCriteriaId": "0FB5CF04-B5B6-4DFB-B051-61EDA257019F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "matchCriteriaId": "A89DC9CD-C06F-4B9B-B376-900E65016296", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "matchCriteriaId": "15BED7A7-3E96-43EF-8B6F-3C94897C3AA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "matchCriteriaId": "8C6FCAC4-B6C6-4125-B3AC-F30407AA7738", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "matchCriteriaId": "707ECC75-65B6-4B02-BE85-A4804549A2DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "9BFCEA98-C708-4E1E-B189-E6F96D28F07A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B753112-CCDE-4870-AA97-4AAA2946421A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "79B3AFE7-F4FF-4144-9046-E5926E305A03", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "matchCriteriaId": "7616E197-ACCA-4191-A513-FD48417C7F88", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "matchCriteriaId": "ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "matchCriteriaId": "7EE2F94D-E8E0-4BB7-A910-378012580025", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "matchCriteriaId": "66F5AE3B-B701-4579-B44A-0F7A4267852E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.8:*:*:*:*:*:*:*", "matchCriteriaId": "DE04AF35-7A3B-45B0-A00F-2EF31910A2A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.9:*:*:*:*:*:*:*", "matchCriteriaId": "D0ADF183-E519-4A99-910D-1F34E61B9EFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.10:*:*:*:*:*:*:*", "matchCriteriaId": "4090E02D-1928-4003-91A4-7A422CCDAFFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "matchCriteriaId": "1EBB1A21-3826-4BC5-A243-AF8F8D1D4728", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "34E60197-56C3-485C-9609-B1C4A0E0FCB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "matchCriteriaId": "D1369C4A-EF3B-4805-9046-ADA38ED940C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "matchCriteriaId": "CC3639E1-B5E4-4DD6-80D4-BA07D192C42D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "matchCriteriaId": "54393D69-B368-4296-9798-D81570495C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "matchCriteriaId": "6791A801-9E06-47DD-912F-D8594E2F6B3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "matchCriteriaId": "AE90CCED-3A5B-46E3-A6B0-4865AB786289", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "matchCriteriaId": "CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "86E452E4-45A9-4469-BF69-F40B6598F0EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "C5751AC4-A60F-42C6-88E5-FC8CFEE6F696", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "matchCriteriaId": "1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "matchCriteriaId": "48777A01-8F36-4752-8F7A-1D1686C69A33", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "matchCriteriaId": "42DA6A18-5AA1-4920-94C6-8D0BB73C5352", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "matchCriteriaId": "992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "matchCriteriaId": "E51F0211-2D3E-4260-AD63-E83AE4EC4AF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "matchCriteriaId": "4C4E1245-C6BB-462C-9E27-C608595DAE3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "matchCriteriaId": "747F1324-AEFA-496F-9447-12CD13114F60", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "matchCriteriaId": "795C3B17-687E-4F33-AA99-8FEC16F14693", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "matchCriteriaId": "F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "matchCriteriaId": "190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "matchCriteriaId": "6B81A4DD-2ADE-4455-B517-5E4E0532D5A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "matchCriteriaId": "4BD589CC-666B-4FAA-BCF0-91C484BDDB09", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "matchCriteriaId": "4CD622EE-A840-42E1-B6BF-4AA27D039B12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "matchCriteriaId": "900D6742-DE0F-45C5-A812-BF84088CB02A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "matchCriteriaId": "225CA94C-8C84-4FA6-95D0-160A0016FBFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "matchCriteriaId": "D88ED3C4-64C5-44B2-9F23-E16087046C40", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "matchCriteriaId": "03FB31E5-190C-489A-AB30-910D2CC854F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "matchCriteriaId": "EF4A781A-4A41-466F-8426-10B40CF8BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "matchCriteriaId": "9ED29B3F-456B-4767-8E59-8C19A3B7E1D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "matchCriteriaId": "F6316369-B54A-4E59-A022-E0610353B284", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "matchCriteriaId": "073C3CE0-E12D-4545-8460-5A1514271D50", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "matchCriteriaId": "670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "matchCriteriaId": "AEB33DEA-13C7-4B36-AB8A-ED680679A071", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "matchCriteriaId": "86DD0FCC-BB12-410D-8C82-AB99C7C5311E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "matchCriteriaId": "83700989-8820-48DA-A9FE-6A77DF1E8439", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "matchCriteriaId": "CC9F4CEC-7781-468B-B460-4F487B7C6601", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "matchCriteriaId": "67C75A62-8807-4821-9362-1E0D63C0A1B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "matchCriteriaId": "894D4812-D62F-489E-8D0E-5E9468CE8EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "matchCriteriaId": "C1F92E01-4F08-4364-9E87-FFBC095E32E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "matchCriteriaId": "F9960640-F02D-4E81-A34B-1893D8FD7F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "matchCriteriaId": "D9D00DAD-4F2D-45C7-B87C-85118D9DD855", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "matchCriteriaId": "0C398D26-7132-4A6E-9003-77246644451B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "matchCriteriaId": "5EED2DA2-2516-42E9-8A33-0FA64BF51DB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "matchCriteriaId": "FF425F00-41BA-4F59-A0DE-6362A1E9A142", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "matchCriteriaId": "33577E79-1B6E-406D-A49B-2CEF1754F5D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "matchCriteriaId": "8B21D90E-5172-485E-87AC-F1681604AD7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "matchCriteriaId": "C41F6822-92BF-43F5-8B3E-8BAF9E9A320D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "matchCriteriaId": "641EECFD-A985-4026-A53A-10FBE47EAD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "matchCriteriaId": "47595F81-2083-4236-A0B0-E2B98DD78402", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*", "matchCriteriaId": "8F5FC758-5A5D-466A-8386-5FC469F79F66", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "matchCriteriaId": "0CCA5C83-5293-4107-8E6A-85F82ECF2C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "matchCriteriaId": "C2D0AADC-BC34-40FB-BD69-37981DC8E971", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "matchCriteriaId": "3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "matchCriteriaId": "12547B6B-78F1-4426-81CE-5F208794658C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "matchCriteriaId": "38429E64-276B-46D4-AACD-05349D6F6615", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "matchCriteriaId": "E89640F8-313B-4A36-A591-36645D1EF838", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "matchCriteriaId": "CE0271F0-41F2-4096-8C91-DAD1A81AF855", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "matchCriteriaId": "7A40DCBB-B41B-468E-A918-6EA3F9A125E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "matchCriteriaId": "921B6A54-85E3-4867-8EDF-93EB86BAFBD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "matchCriteriaId": "C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "matchCriteriaId": "2B004CF1-0ACC-441C-9F61-9B20504F4ECC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*", "matchCriteriaId": "04B42F06-AC6D-40F3-BC03-5126BED48F36", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*", "matchCriteriaId": "0A8002C7-19E2-4F20-890E-4BA2029174D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*", "matchCriteriaId": "34FC90C2-AED0-4EAF-B5E8-DE75961DA26E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*", "matchCriteriaId": "E7DA9C54-742C-4057-8BAB-18755B4A42D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*", "matchCriteriaId": "84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*", "matchCriteriaId": "53037B40-D534-41D1-9895-8EDB0D884C3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*", "matchCriteriaId": "5549096F-C640-463E-AD07-FD8D254CC098", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*", "matchCriteriaId": "F8DCAF19-879C-42BB-B56A-84504E79758A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*", "matchCriteriaId": "1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "matchCriteriaId": "9E86E13B-EC92-47F3-94A9-DB515313011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "980A6C7D-6175-4A44-8377-74AA7A9FD108", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "matchCriteriaId": "5C226902-04D9-4F32-866C-20225841ECF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "matchCriteriaId": "C6EDD210-6E7B-4BD8-96C2-2C22FEE7DE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "matchCriteriaId": "655DB612-AF49-4C17-AFB9-2E33EE8E0572", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "matchCriteriaId": "7EE30F34-EE81-4E1E-BF9F-A7A36B78B897", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "matchCriteriaId": "E1F65DF2-2794-47B7-9676-CCF150683CC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "matchCriteriaId": "6555D45B-D3B3-4455-AB1E-E513F9FB6139", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "matchCriteriaId": "4FA5E262-7825-496F-AA72-0AD6DE6F3C78", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "matchCriteriaId": "56C6C01B-4CED-4F37-A415-0603496C27DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "matchCriteriaId": "9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE3ACE7A-A600-4ABB-B988-5D59D626DC0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "matchCriteriaId": "2F839622-3DE1-4A16-8BD2-5FA2CBF014D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "matchCriteriaId": "DC47887B-5608-47BE-85EE-563864461915", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "matchCriteriaId": "AF39E62B-EAB4-44B0-A421-2A71B7DD8341", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "matchCriteriaId": "809264F1-763D-4A8F-B206-222332DD8732", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "matchCriteriaId": "A66ED53E-3139-4972-B027-D614BFFB8628", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "matchCriteriaId": "85A3AB7A-1959-4A57-B83D-B2753C43649E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "matchCriteriaId": "B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "matchCriteriaId": "4A60B265-5508-4EE0-980A-44BB0966FD7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C06F0037-DE20-4B4A-977F-BFCFAB026517", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "matchCriteriaId": "1817C772-D367-4ABE-B835-466D31A6DC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "matchCriteriaId": "C667B8E4-64EB-4A05-84FF-B2243DEF757D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "matchCriteriaId": "9484B41A-DFB6-4481-80D8-440C711CEA53", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "matchCriteriaId": "53D373AF-DE6B-428E-9F0F-F1D220900A4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "matchCriteriaId": "F2975DF7-F916-456C-BF7C-2694559E5282", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "matchCriteriaId": "6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "matchCriteriaId": "784EB96E-2FD3-4F77-8DB6-4D6C7A928946", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "matchCriteriaId": "D08CBC56-C820-4513-ABEC-1ABB3EFC3A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "matchCriteriaId": "338BB401-8831-4094-9186-2B3CFA5903D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "matchCriteriaId": "1E32E6BA-AFEF-44A8-B230-87DD043BB222", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "matchCriteriaId": "F69E575B-BD1A-4E50-8D6F-131D5E08058E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "matchCriteriaId": "20F6269B-5F6B-4413-B14D-7AE5442E4CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "matchCriteriaId": "189D1246-F975-4411-A58B-343ED90485FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "matchCriteriaId": "1B914F7F-C6BD-4527-B1E9-7FD1E337A18C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "matchCriteriaId": "82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "matchCriteriaId": "179147E4-5247-451D-9409-545D661BC158", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "matchCriteriaId": "4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "matchCriteriaId": "8D97ED16-D6B7-4445-889C-4D6DE2EDC49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "matchCriteriaId": "B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "matchCriteriaId": "DFFB2843-A867-48EC-97D7-B106C7BBAED0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "matchCriteriaId": "6554469E-F6AE-4EB0-880E-CBFD196FEE31", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "matchCriteriaId": "2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "matchCriteriaId": "C20367B0-F722-4442-8B59-ABB0FEDB8CC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "matchCriteriaId": "86A98A70-51E3-4556-8DC4-DD09CF370D1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "matchCriteriaId": "469EE3B0-3CC2-4AC2-86A0-2DF34205E707", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "matchCriteriaId": "FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "matchCriteriaId": "8EC547EB-9308-4477-8256-A0E04B42D6DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "matchCriteriaId": "C6940324-0383-4510-BA55-770E0A6B80B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*", "matchCriteriaId": "FB1E1A8B-6FA1-45AD-B034-EC34884527DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "matchCriteriaId": "3D3A5FD5-4C42-4B00-8473-D5650FAED9C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "matchCriteriaId": "480F035A-A59D-4113-A246-DF108BB2F591", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "matchCriteriaId": "30D39E29-B2A0-4075-84AF-994C27AB0A68", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "matchCriteriaId": "19879317-B067-45DA-B497-21EBDDDC2521", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "matchCriteriaId": "D220C745-28AD-4D04-B2D2-A090D229206E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "matchCriteriaId": "8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "matchCriteriaId": "E4AF8895-7BF8-458E-B2BB-68699AABC023", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "matchCriteriaId": "CA768A9D-6C63-405E-9D14-5D68F8E93A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "matchCriteriaId": "FF495E58-DA6C-402D-B381-4929CB8A502B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "matchCriteriaId": "AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "matchCriteriaId": "A591301C-C30F-44AC-90F0-709A18AA96E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "matchCriteriaId": "F7D2606B-00A6-4FA3-A00D-B1E8A80B947C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "matchCriteriaId": "610A93BB-70E3-4BF1-83E8-8A7388477F44", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "matchCriteriaId": "821BD11F-3C6A-4424-BC9B-DFD786248B07", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "matchCriteriaId": "6F55A024-9F8E-44F8-A0D8-696BC232524A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "matchCriteriaId": "84595143-3B04-4CE8-81C0-28EEEC58CD0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "matchCriteriaId": "32EE2B49-DDEB-4B49-A5F0-CAA161095A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "matchCriteriaId": "C3ABFA33-8FA1-488E-A9BD-1593F495F595", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "matchCriteriaId": "62F6DE3A-E6CC-4D7E-BD08-E43DC4182200", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "matchCriteriaId": "A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "matchCriteriaId": "50B422D1-6C6E-4359-A169-3EED78A1CF40", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*", "matchCriteriaId": "C8CBD2D9-3765-40B2-A056-D71BE750CC01", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*", "matchCriteriaId": "A8F4D967-ED04-42EA-8B3E-36301D39D651", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*", "matchCriteriaId": "C498EE89-7F07-4B1E-90E6-5897E6B04670", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*", "matchCriteriaId": "708656AF-92AE-4EAF-AF19-F457DB04ADB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*", "matchCriteriaId": "3B263AB8-74A4-4C73-915C-A02724C24B45", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*", "matchCriteriaId": "A96D739B-9E8B-4D2F-9DED-4C9B313473CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*", "matchCriteriaId": "4ACDEFEE-B946-4232-8BD5-A9F7AA84ED85", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "matchCriteriaId": "247E13CB-9B11-4B64-80AD-C0F8482CCC0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*", "matchCriteriaId": "903FE5D3-A9FB-466D-833B-448233BB0803", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*", "matchCriteriaId": "958EDC43-0848-4D93-9D07-6A085A5940B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*", "matchCriteriaId": "AD35F21D-0A28-4C14-BCF5-8EDA760701C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*", "matchCriteriaId": "3AAD8BE9-A05B-40E8-80DF-0B2878968BD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "matchCriteriaId": "6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "matchCriteriaId": "A2F19064-CFBF-4B3C-A0A1-CE62265CD592", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "matchCriteriaId": "AB759752-DC19-4750-838B-056063EFDC5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "matchCriteriaId": "96A43C95-8569-40BE-9E5B-F9B3D0B9D188", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "matchCriteriaId": "ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "matchCriteriaId": "99662904-E5E3-4E81-B199-39707EAEB652", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "matchCriteriaId": "615BDD1D-36AA-4976-909B-F0F66BF1090C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*", "matchCriteriaId": "D123AAFE-3F17-45C4-9382-BA392FD022C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "matchCriteriaId": "EE8A26D6-1BDA-45F0-8F7C-F95986050E32", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "matchCriteriaId": "61A3EDF2-09D7-4116-AE46-D86E4B9602AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "matchCriteriaId": "F320FA9F-C13D-4AA3-B838-A0E5D63E6A29", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "matchCriteriaId": "B179CF1D-084D-4B21-956F-E55AC6BDE026", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "matchCriteriaId": "6F1B4877-286A-44B5-9C5C-0403F75B2BAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "matchCriteriaId": "432CA976-6EFA-4D34-B5EA-CD772D067F93", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "matchCriteriaId": "6E476195-657E-416E-BC16-44A18B06A133", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "matchCriteriaId": "12A55028-B8F9-4AD2-AE57-A80D561F3C79", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "matchCriteriaId": "0C4E641C-67D4-4599-8EFB-0B2F8D81D68C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "matchCriteriaId": "70460F6C-D6C0-4C1A-B13E-368705EAF223", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "matchCriteriaId": "3F26BA18-08AD-45FE-9F83-25CCB2E27270", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "matchCriteriaId": "6EBFF148-3EDA-4216-910B-8930D8C443C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "matchCriteriaId": "648C63F7-EA1D-4F2E-B8AF-1F380C83E542", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "matchCriteriaId": "1697B855-4834-4633-A5C8-C1F7F13ACE0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "matchCriteriaId": "1FBAE75F-9145-4B9A-A6D8-E488C5326145", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "matchCriteriaId": "DFF566DA-0F04-48DA-AA40-565979C55328", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "matchCriteriaId": "5990C6C2-2F66-4C4D-8224-74163865F410", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "matchCriteriaId": "3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "matchCriteriaId": "C23AD176-3B99-4593-BCBD-13C1E579A13E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "matchCriteriaId": "034DFD7F-8919-4245-8480-7B272F591271", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "matchCriteriaId": "5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "matchCriteriaId": "0E249774-CE05-43D5-A5A3-7CCE24BB2AD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "matchCriteriaId": "8D42BA44-C69B-4170-9867-CABF93CA9BD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "matchCriteriaId": "5140380C-71BD-464F-AE53-1814C2653056", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "matchCriteriaId": "B18EC0A7-8616-4039-B98B-E1216E035B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "matchCriteriaId": "22FB141B-FA2A-435D-8937-83FC0669CB20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "matchCriteriaId": "C59131C8-F66A-4380-9F6E-3FC14C7C8562", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "matchCriteriaId": "A5421616-4BF5-4269-8996-C3D2BA6AE2A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "matchCriteriaId": "23FC6CE2-8717-4558-A309-A441D322F00E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "matchCriteriaId": "CE87D1BC-A72D-42D2-A93C-67A5823BEB14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "matchCriteriaId": "5AAC2E9D-0E82-4866-9046-ADD448418198", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "matchCriteriaId": "760FB32D-9795-4B29-B79A-A32B5E70F7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "matchCriteriaId": "0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "matchCriteriaId": "5881A78C-D162-4DE5-8353-2BB1EC1F428B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "matchCriteriaId": "B13D81D2-1A89-4E61-A90C-5E8BB880310B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "matchCriteriaId": "67F2047A-5F17-4B59-9075-41A5DC5C1CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "matchCriteriaId": "80F9887E-2466-4C73-A8E1-2117492F9EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "matchCriteriaId": "8FDE5B27-2EF0-464E-8F14-5E809D84D389", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "matchCriteriaId": "815B2EE8-136F-44E4-997D-5F93A54775DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "matchCriteriaId": "13673DF5-09B1-40C8-AC54-A447DE8AB01E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*", "matchCriteriaId": "085259B8-9D41-42B0-B32B-66B8D365F106", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "matchCriteriaId": "9A12DE15-E192-4B90-ADB7-A886B3746DD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "matchCriteriaId": "FF6588E7-F4FA-40F5-8945-FC7B6094376E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*", "matchCriteriaId": "AE87E13E-ACF7-4F74-8938-729F3B0D694C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*", "matchCriteriaId": "D4965A12-1BBA-4494-A5C1-43E0C0F48C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "matchCriteriaId": "52152F5A-1833-4490-A373-9C547B90B0F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "matchCriteriaId": "B64A095E-5E97-445E-B435-F09983CC0E7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "matchCriteriaId": "B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "matchCriteriaId": "6EE92406-DBF3-463E-8A51-F9679E851FDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "matchCriteriaId": "3C60D19B-ED9B-443C-9D49-002ABD381119", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "matchCriteriaId": "264C61EE-64F6-43AD-B54F-7D683C29E64F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "60B31894-78E7-41A6-857C-D7A0C1C52838", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "ECFD8D25-7FDF-48DF-8728-5875C44FFB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"" }, { "lang": "es", "value": "La funci\u00f3n icmp_send en net/ipv4/icmp.c en el kernel Linux anerior a v2.6.25, cuando se configura como un router con una ruta RECHAZADA, no gestiona apropiadamente el Protocolo Independiente de Cach\u00e9 de Destino (alias DST) en alguna situaci\u00f3n que involucra transmisi\u00f3n de un mensaje ICMP Host inalcanzable, el cual permite a los atacantes remotos causar una denegaci\u00f3n de servicio (conectividad parada) enviando una larga serie de paquetes a muchos direcciones IP de destino con esta ruta RECHAZADA, RELATIVA a \"rt_cache leak.\"" } ], "id": "CVE-2009-0778", "lastModified": "2024-11-21T01:00:54.027", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-12T15:20:49.780", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2009/03/11/2" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/33758" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34084" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021958" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2009/03/11/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/33758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1021958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.\n\nIt was addressed in Red Hat Enterprise Linux 5 via: https://rhn.redhat.com/errata/RHSA-2009-0326.html .", "lastModified": "2009-05-19T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
xmlsoft | libxml | 1.8.17 | |
xmlsoft | libxml2 | 2.5.10 | |
xmlsoft | libxml2 | 2.6.16 | |
xmlsoft | libxml2 | 2.6.26 | |
xmlsoft | libxml2 | 2.6.27 | |
xmlsoft | libxml2 | 2.6.32 | |
fedoraproject | fedora | 10 | |
fedoraproject | fedora | 11 | |
debian | debian_linux | 4.0 | |
redhat | enterprise_linux | 3.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 5.0 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
chrome | * | ||
apple | safari | * | |
apple | iphone_os | * | |
apple | mac_os_x | * | |
apple | mac_os_x | * | |
apple | mac_os_x | * | |
apple | mac_os_x_server | * | |
apple | mac_os_x_server | * | |
apple | mac_os_x_server | * | |
opensuse | opensuse | * | |
suse | linux_enterprise | 10.0 | |
suse | linux_enterprise | 11.0 | |
suse | linux_enterprise_server | 9 | |
vmware | vcenter_server | 4.0 | |
vmware | vma | 4.0 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | esxi | 3.5 | |
vmware | esxi | 4.0 | |
sun | openoffice.org | * | |
sun | openoffice.org | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "E7C0B552-67E9-48E5-ABFB-AF0CD6DA46FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "D463EC3C-88F1-46D9-ADB6-6283DC23B0B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*", "matchCriteriaId": "0AD69C98-11AB-4BB5-A91A-F029BA0E1DB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*", "matchCriteriaId": "1D8135B1-FB22-4755-A5ED-CDB16E3E85A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*", "matchCriteriaId": "2B4685BF-394A-4426-980A-2B1D37737C06", "vulnerable": true }, { "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*", "matchCriteriaId": "7069A49C-038C-4E7B-AF03-4D90D5734414", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "matchCriteriaId": "B3BB5EDB-520B-4DEF-B06E-65CA13152824", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "40D8DAE0-8E75-435C-9BD6-FAEED2ACB47C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "5725BE44-B621-422F-B9E2-D400ACFC43EC", "versionEndExcluding": "2.0.172.43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "matchCriteriaId": "77BC4840-8A34-40F9-873B-DF0F4CADCBDD", "versionEndExcluding": "4.0.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "matchCriteriaId": "38364EB5-F557-4763-A555-9D66F51DE24B", "versionEndExcluding": "4.0", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1E0F574-6859-45A6-B160-7DDE92C07CC7", "versionEndExcluding": "10.4.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A880FA4-5DBF-4894-8DAC-C3CD147D1EB7", "versionEndExcluding": "10.5.8", "versionStartIncluding": "10.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "B30A1267-231F-44CA-9484-8849C1808DEC", "versionEndExcluding": "10.6.2", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2D0444E-6B76-46EE-95EF-617F8967F6B6", "versionEndExcluding": "10.4.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F74FAC0-CC05-4797-9DE2-F7CE5CB8FC19", "versionEndExcluding": "10.5.8", "versionStartIncluding": "10.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F769B77-FF42-442C-8D1A-4E2AE1F5DF39", "versionEndExcluding": "10.6.2", "versionStartIncluding": "10.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF141FBE-4CA5-4695-94A0-8BE1309D28CC", "versionEndIncluding": "11.1", "versionStartIncluding": "10.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*", "matchCriteriaId": "AED08A6F-CD23-4405-B1CF-C96BB8AE7D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*", "matchCriteriaId": "1608E282-2E96-4447-848D-DBE915DB0EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*", "matchCriteriaId": "D467EE9D-6A1F-4462-9BDA-C68B7EE375E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "100F1988-1FF0-483A-9A56-F02A398343D4", "versionEndExcluding": "2.4.3", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "12DF9C72-2B26-432D-9A16-1D21D2E54557", "versionEndExcluding": "3.1.1", "versionStartIncluding": "3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de uso anterior a la liberaci\u00f3n en libxml2 v2.5.10, v2.6.16, v2.6.26, v2.6.27, y v2.6.32, y libxml v1.8.17, permite a atacantes dependientes de contexto producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una ,manipulaci\u00f3n de (1) una notaci\u00f3n o (2) tipos de atributo de enumeraci\u00f3n en un fichero XML como se demostr\u00f3 en Codenomicon XML fuzzing framework." } ], "id": "CVE-2009-2416", "lastModified": "2024-11-21T01:04:49.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2009-08-11T18:30:00.983", "references": [ { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35036" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36207" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36338" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36417" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36631" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37346" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT3937" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT3949" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4225" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.codenomicon.com/labs/xml/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch" ], "url": "http://www.debian.org/security/2009/dsa-1859" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36010" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-815-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/2420" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36417" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37346" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT3937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT3949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.codenomicon.com/labs/xml/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch" ], "url": "http://www.debian.org/security/2009/dsa-1859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-815-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/2420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
canonical | ubuntu_linux | 9.10 | |
fedoraproject | fedora | 10 | |
opensuse | opensuse | 11.0 | |
opensuse | opensuse | 11.2 | |
suse | suse_linux_enterprise_desktop | 10 | |
suse | suse_linux_enterprise_desktop | 10 | |
suse | suse_linux_enterprise_server | 10 | |
suse | suse_linux_enterprise_server | 10 | |
vmware | vma | 4.0 | |
vmware | esx | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3D7715A-8ED8-48D3-B467-CFC9430B6D45", "versionEndIncluding": "2.6.31.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "14DF1463-F23F-465F-8A35-D550A7438CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp3:*:*:*:*:*:*", "matchCriteriaId": "F140C5CF-5141-4F8D-B667-522A698AC632", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "02E6A767-B9A5-4054-BE70-286E0A464248", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp3:*:*:*:*:*:*", "matchCriteriaId": "A516C153-239B-4F41-88B4-8B8D4F92115C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "net/unix/af_unix.c in the Linux kernel 2.6.31.4 and earlier allows local users to cause a denial of service (system hang) by creating an abstract-namespace AF_UNIX listening socket, performing a shutdown operation on this socket, and then performing a series of connect operations to this socket." }, { "lang": "es", "value": "net/unix/af_unix.c en el kernel de Linux v2.6.31.4 y anteriores permite a usuarios locales causar una denegaci\u00f3n de servicio (el servidor se bloquea) creando un socket abstract-namespace AF_UNIX y realizando una operaci\u00f3n de apagado en ese socket, para luego luego realizar una serie de operaciones de conexi\u00f3n en dicho socket." } ], "id": "CVE-2009-3621", "lastModified": "2024-11-21T01:07:49.477", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2009-10-22T16:00:00.640", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lkml.org/lkml/2009/10/19/50" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://patchwork.kernel.org/patch/54678/" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37086" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37909" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38794" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38834" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/2" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/4" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1670.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lkml.org/lkml/2009/10/19/50" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://patchwork.kernel.org/patch/54678/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2009-3621\n\nThis issue has been rated as having moderate security impact.\n\nIt was addressed in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG via: https://rhn.redhat.com/errata/RHSA-2009-1671.html , https://rhn.redhat.com/errata/RHSA-2009-1670.html and https://rhn.redhat.com/errata/RHSA-2009-1540.html respectively.\n\nThis issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/", "lastModified": "2009-12-17T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
novell | linux_desktop | 9 | |
opensuse | opensuse | 11.0 | |
opensuse | opensuse | 11.2 | |
suse | suse_linux_enterprise_desktop | 10 | |
suse | suse_linux_enterprise_server | 10 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
canonical | ubuntu_linux | 9.10 | |
fedoraproject | fedora | 10 | |
vmware | vma | 4.0 | |
vmware | esx | 4.0 | |
redhat | mrg_realtime | 1.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | enterprise_linux_desktop | 4.0 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_eus | 4.8 | |
redhat | enterprise_linux_eus | 5.4 | |
redhat | enterprise_linux_server | 3.0 | |
redhat | enterprise_linux_server | 4.0 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_workstation | 3.0 | |
redhat | enterprise_linux_workstation | 4.0 | |
redhat | enterprise_linux_workstation | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEC4349F-7F67-435F-8909-94648A0E8F90", "versionEndIncluding": "2.6.31.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:*", "matchCriteriaId": "37B2E2B1-3E39-4DBA-817D-08F34D9F6E53", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*", "matchCriteriaId": "C85D4E0A-14DA-4884-AF6F-A0F54304430F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc2:*:*:*:*:*:*", "matchCriteriaId": "1C8471AA-44D7-4D19-82B6-C4B999C65F97", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*", "matchCriteriaId": "218DE1D1-3843-4076-9AE4-70AA0FD99B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*", "matchCriteriaId": "2677114B-AF05-42EB-BBC8-FA85CD631C21", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*", "matchCriteriaId": "FA8D64E1-A700-4D9E-9063-EC3CFC1A6D98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*", "matchCriteriaId": "5595E484-647C-4F85-94AB-5A4D55CD766B", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "14DF1463-F23F-465F-8A35-D550A7438CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "02E6A767-B9A5-4054-BE70-286E0A464248", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:mrg_realtime:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "04A20072-7DB7-4079-9456-E2CE98F888E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "7F2976D5-83A5-4A52-A1E6-D0E17F23FD62", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "397313C3-6BF5-4A87-90B3-55678E807171", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "73322DEE-27A6-4D18-88A3-ED7F9CAEABD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E2FE6DAA-4702-409A-98B6-DE13B12805A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "5B5DCF29-6830-45FF-BC88-17E2249C653D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple race conditions in fs/pipe.c in the Linux kernel before 2.6.32-rc6 allow local users to cause a denial of service (NULL pointer dereference and system crash) or gain privileges by attempting to open an anonymous pipe via a /proc/*/fd/ pathname." }, { "lang": "es", "value": "M\u00faltiples condiciones de carrera en fs/pipe.c en el kernel de Linux anteriores a v2.6.32-rc6 permite a usuarios locales producir una denegaci\u00f3n de servicio )desreferencia a puntero NULL y ca\u00edda del sistema) o conseguir privilegios mediante la apertura de un canal an\u00f3nimo en la ruta /proc/*/fd/." } ], "id": "CVE-2009-3547", "lastModified": "2024-11-21T01:07:37.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2009-11-04T15:30:00.640", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37351" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38794" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38834" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36901" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List" ], "url": "http://lkml.org/lkml/2009/10/14/184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch" ], "url": "http://lkml.org/lkml/2009/10/21/42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125724568017045\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36901" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/0528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1541.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" }, { "lang": "en", "value": "CWE-476" }, { "lang": "en", "value": "CWE-672" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vma:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0C1050A1-D990-4769-BBD2-6125867129D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vma:5.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "238DA4A0-629D-4848-A0F1-4A324EBCAE1C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in VMware vMA 4.x and 5.x before 5.0.0.2 allows local users to gain privileges via a Trojan horse DLL in the current working directory." }, { "lang": "es", "value": "Vulnerabilidad de ruta de b\u00fasqueda no confiable en VMware vMA v4.x y v5.x antes de v5.0.0.2, permite a usuarios locales conseguir privilegios a trav\u00e9s de un caballo de Troya DLL en el directorio de trabajo actual." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/lists/426.html \u0027Untrusted Search Path\u0027", "id": "CVE-2012-2752", "lastModified": "2024-11-21T01:39:34.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-06-01T20:55:06.950", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/82276" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/49300" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/49322" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/53697" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1027099" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/82276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1027099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2012-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75891" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
opensuse | opensuse | 10.3 | |
opensuse | opensuse | 11.0 | |
opensuse | opensuse | 11.1 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_server | 10 | |
debian | debian_linux | 4.0 | |
debian | debian_linux | 5.0 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
vmware | vcenter_server | 4.0 | |
vmware | virtualcenter | 2.0.2 | |
vmware | virtualcenter | 2.5 | |
microsoft | windows | - | |
vmware | server | 2.0.0 | |
vmware | esx | 3.0.3 | |
vmware | esx | 3.5 | |
vmware | esx | 4.0 | |
vmware | vma | 4.0 | |
redhat | enterprise_linux | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2735F338-6C83-49C7-8DA0-E4754BE828E4", "versionEndExcluding": "2.6.28.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "C35B68DF-1440-4587-8458-9C5F4D1E43F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "513797E6-FCE6-4E84-9B66-202541F9601E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*", "matchCriteriaId": "D467EE9D-6A1F-4462-9BDA-C68B7EE375E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDFF5385-64AA-48AD-A5FE-25918E4F07D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:virtualcenter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "D17E8DFD-AC99-45E6-81F9-ED66369FBD0A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:server:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A2543D5-AE09-4E90-B27E-95075BE4ACBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "902BA958-06AA-4EDF-9F9E-1030083EA361", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7426B5AC-D0FD-424D-9A1E-0875C2102D0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option." }, { "lang": "es", "value": "nfsd en el Kernel de Linux anteriores a la v2.6.28.9 no detiene la capacidad de CAP_MKNOD antes del manejo de una petici\u00f3n de usuario en un hilo, lo que permite a usuarios locales crear nodos de dispositivo, como se ha demostrado en un sistema de ficheros que ha sido exportado con la opci\u00f3n root_squash." } ], "id": "CVE-2009-1072", "lastModified": "2024-11-21T01:01:35.997", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-25T01:30:00.610", "references": [ { "source": "cve@mitre.org", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34422" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34432" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34786" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35121" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35185" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35343" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35390" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35394" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35656" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://thread.gmane.org/gmane.linux.kernel/805280" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1800" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34205" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0802" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/34786" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35394" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/35656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://thread.gmane.org/gmane.linux.kernel/805280" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/03/23/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-793-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/0802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue has been rated as having moderate security impact. It was addressed in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG, via https://rhn.redhat.com/errata/RHSA-2009-1132.html , https://rhn.redhat.com/errata/RHSA-2009-1106.html , and https://rhn.redhat.com/errata/RHSA-2009-1081.html .\n\nThis issue is not planned to be fixed in Red Hat Enterprise Linux 2.1 and 3, due to these products being in Production 3 of their maintenance life-cycles, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/ .", "lastModified": "2009-09-10T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }