Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2003-0693
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:11.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1000620", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "name": "20030915 new ssh exploit?", "tags": [ "mailing-list", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "name": "20030917 [OpenPKG-SA-2003.040] OpenPKG Security Advisory (openssh)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "name": "openssh-packet-bo(13191)", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "name": "DSA-383", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-383" }, { "name": "20030916 [slackware-security] OpenSSH Security Advisory (SSA:2003-259-01)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.openssh.com/txt/buffer.adv" }, { "name": "RHSA-2003:280", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" }, { "name": "CA-2003-24", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "name": "20030915 openssh remote exploit", "tags": [ "mailing-list", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "name": "oval:org.mitre.oval:def:2719", "tags": [ "vdb-entry", "signature", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" }, { "name": "2003-0033", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "name": "20030916 The lowdown on SSH vulnerability", "tags": [ "mailing-list", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "name": "DSA-382", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-382" }, { "name": "20030916 OpenSSH Buffer Management Bug Advisory", "tags": [ "mailing-list", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "name": "MDKSA-2003:090", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "name": "oval:org.mitre.oval:def:447", "tags": [ "vdb-entry", "signature", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" }, { "name": "RHSA-2003:279", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "name": "VU#333628", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/333628" }, { "name": "[oss-security] 20240701 CVE-2024-6387: RCE in OpenSSH\u0027s server, on glibc-based Linux systems", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-01T10:06:03.064539", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1000620", "tags": [ "vendor-advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "name": "20030915 new ssh exploit?", "tags": [ "mailing-list" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "name": "20030917 [OpenPKG-SA-2003.040] OpenPKG Security Advisory (openssh)", "tags": [ "mailing-list" ], "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "name": "openssh-packet-bo(13191)", "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "name": "DSA-383", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2003/dsa-383" }, { "name": "20030916 [slackware-security] OpenSSH Security Advisory (SSA:2003-259-01)", "tags": [ "mailing-list" ], "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "url": "http://www.openssh.com/txt/buffer.adv" }, { "name": "RHSA-2003:280", "tags": [ "vendor-advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" }, { "name": "CA-2003-24", "tags": [ "third-party-advisory" ], "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "name": "20030915 openssh remote exploit", "tags": [ "mailing-list" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "name": "oval:org.mitre.oval:def:2719", "tags": [ "vdb-entry", "signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" }, { "name": "2003-0033", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "name": "20030916 The lowdown on SSH vulnerability", "tags": [ "mailing-list" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "name": "DSA-382", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2003/dsa-382" }, { "name": "20030916 OpenSSH Buffer Management Bug Advisory", "tags": [ "mailing-list" ], "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "name": "MDKSA-2003:090", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "name": "oval:org.mitre.oval:def:447", "tags": [ "vdb-entry", "signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" }, { "name": "RHSA-2003:279", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "name": "VU#333628", "tags": [ "third-party-advisory" ], "url": "http://www.kb.cert.org/vuls/id/333628" }, { "name": "[oss-security] 20240701 CVE-2024-6387: RCE in OpenSSH\u0027s server, on glibc-based Linux systems", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0693", "datePublished": "2003-09-17T04:00:00", "dateReserved": "2003-08-14T00:00:00", "dateUpdated": "2024-08-08T02:05:11.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.7\", \"matchCriteriaId\": \"2E1779D8-B799-4E1A-9783-9536CF009013\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A \\\"buffer management error\\\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.\"}, {\"lang\": \"es\", \"value\": \"Un \\\"error de gesti\\u00f3n de b\\u00fafer\\\" en buffer_append_space de buffer.c de OpenSSH anteriores a 3.7 puede permitir a atacantes remotos ejecutar c\\u00f3digo arbitrario causando que una cantidad incorrecta de memoria sea liberada, y corrompiendo el mont\\u00f3n.\"}]", "id": "CVE-2003-0693", "lastModified": "2024-11-20T23:45:18.870", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 10.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": true, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2003-09-22T04:00:00.000", "references": "[{\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.cert.org/advisories/CA-2003-24.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"US Government Resource\"]}, {\"url\": \"http://www.debian.org/security/2003/dsa-382\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.debian.org/security/2003/dsa-383\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/333628\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2003:090\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openssh.com/txt/buffer.adv\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/01/3\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2003-280.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/13191\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.cert.org/advisories/CA-2003-24.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"US Government Resource\"]}, {\"url\": \"http://www.debian.org/security/2003/dsa-382\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2003/dsa-383\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/333628\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDKSA-2003:090\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openssh.com/txt/buffer.adv\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/07/01/3\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2003-280.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/13191\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vendorComments": "[{\"organization\": \"Red Hat\", \"comment\": \"Not vulnerable.\\n\\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\\n\\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\\n\\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.\", \"lastModified\": \"2007-06-01T00:00:00\"}]", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2003-0693\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2003-09-22T04:00:00.000\",\"lastModified\":\"2024-11-20T23:45:18.870\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A \\\"buffer management error\\\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.\"},{\"lang\":\"es\",\"value\":\"Un \\\"error de gesti\u00f3n de b\u00fafer\\\" en buffer_append_space de buffer.c de OpenSSH anteriores a 3.7 puede permitir a atacantes remotos ejecutar c\u00f3digo arbitrario causando que una cantidad incorrecta de memoria sea liberada, y corrompiendo el mont\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.7\",\"matchCriteriaId\":\"2E1779D8-B799-4E1A-9783-9536CF009013\"}]}]}],\"references\":[{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.cert.org/advisories/CA-2003-24.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.debian.org/security/2003/dsa-382\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2003/dsa-383\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/333628\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2003:090\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openssh.com/txt/buffer.adv\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/01/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-280.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/13191\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cert.org/advisories/CA-2003-24.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.debian.org/security/2003/dsa-382\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2003/dsa-383\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/333628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2003:090\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openssh.com/txt/buffer.adv\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/01/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-280.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/13191\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Not vulnerable.\\n\\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\\n\\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\\n\\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.\",\"lastModified\":\"2007-06-01T00:00:00\"}]}}" } }
cve-2003-0693
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E1779D8-B799-4E1A-9783-9536CF009013", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695." }, { "lang": "es", "value": "Un \"error de gesti\u00f3n de b\u00fafer\" en buffer_append_space de buffer.c de OpenSSH anteriores a 3.7 puede permitir a atacantes remotos ejecutar c\u00f3digo arbitrario causando que una cantidad incorrecta de memoria sea liberada, y corrompiendo el mont\u00f3n." } ], "id": "CVE-2003-0693", "lastModified": "2024-11-20T23:45:18.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-09-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-382" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-383" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/333628" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "source": "cve@mitre.org", "url": "http://www.openssh.com/txt/buffer.adv" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/333628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openssh.com/txt/buffer.adv" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "lastModified": "2007-06-01T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
RHSA-2003:280
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSH packages are now available that fix bugs that may be\nremotely exploitable.\n\n[Updated 17 Sep 2003]\nUpdated packages are now available to fix additional buffer manipulation\nproblems which were fixed in OpenSSH 3.7.1. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0695 to\nthese additional issues. \n\nWe have also included fixes from Solar Designer for some additional memory\nbugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0682 to these issues.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is a suite of network connectivity tools that can be used to\nestablish encrypted connections between systems on a network and can\nprovide interactive login sessions and port forwarding, among other functions.\n\nThe OpenSSH team has announced a bug which affects the OpenSSH buffer\nhandling code. This bug has the potential of being remotely exploitable. \n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0693 to this issue.\n\nAll users of OpenSSH should immediately apply this update which contains a\nbackported fix for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:280", "url": "https://access.redhat.com/errata/RHSA-2003:280" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.openssh.com/txt/buffer.adv", "url": "http://www.openssh.com/txt/buffer.adv" }, { "category": "external", "summary": "104490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=104490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_280.json" } ], "title": "Red Hat Security Advisory: openssh security update", "tracking": { "current_release_date": "2024-11-21T22:51:24+00:00", "generator": { "date": "2024-11-21T22:51:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:280", "initial_release_date": "2003-09-16T17:51:00+00:00", "revision_history": [ { "date": "2003-09-16T17:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-09-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:51:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0682", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617063" } ], "notes": [ { "category": "description", "text": "\"Memory bugs\" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0682" }, { "category": "external", "summary": "RHBZ#1617063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0693", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617069" } ], "notes": [ { "category": "description", "text": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0693" }, { "category": "external", "summary": "RHBZ#1617069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" } ], "release_date": "2003-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0695", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617071" } ], "notes": [ { "category": "description", "text": "Multiple \"buffer management errors\" in OpenSSH before 3.7.1 may allow attackers to cause a denial of service or execute arbitrary code using (1) buffer_init in buffer.c, (2) buffer_free in buffer.c, or (3) a separate function in channels.c, a different vulnerability than CVE-2003-0693.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0695" }, { "category": "external", "summary": "RHBZ#1617071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_279
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSH packages are now available that fix bugs that may be\nremotely exploitable.\n\n[Updated 17 Sep 2003]\nUpdated packages are now available to fix additional buffer manipulation\nproblems which were fixed in OpenSSH 3.7.1. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0695 to\nthese additional issues. \n\nWe have also included fixes from Solar Designer for some additional memory\nbugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0682 to these issues.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is a suite of network connectivity tools that can be used to\nestablish encrypted connections between systems on a network and can\nprovide interactive login sessions and port forwarding, among other functions.\n\nThe OpenSSH team has announced a bug which affects the OpenSSH buffer\nhandling code. This bug has the potential of being remotely exploitable.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0693 to this issue.\n\nAll users of OpenSSH should immediately apply this update which contains a\nbackported fix for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:279", "url": "https://access.redhat.com/errata/RHSA-2003:279" }, { "category": "external", "summary": "http://www.openssh.com/txt/buffer.adv", "url": "http://www.openssh.com/txt/buffer.adv" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_279.json" } ], "title": "Red Hat Security Advisory: : Updated OpenSSH packages fix potential vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:51:20+00:00", "generator": { "date": "2024-11-21T22:51:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:279", "initial_release_date": "2003-09-16T17:53:00+00:00", "revision_history": [ { "date": "2003-09-16T17:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-09-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:51:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0682", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617063" } ], "notes": [ { "category": "description", "text": "\"Memory bugs\" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0682" }, { "category": "external", "summary": "RHBZ#1617063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0693", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617069" } ], "notes": [ { "category": "description", "text": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0693" }, { "category": "external", "summary": "RHBZ#1617069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" } ], "release_date": "2003-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0695", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617071" } ], "notes": [ { "category": "description", "text": "Multiple \"buffer management errors\" in OpenSSH before 3.7.1 may allow attackers to cause a denial of service or execute arbitrary code using (1) buffer_init in buffer.c, (2) buffer_free in buffer.c, or (3) a separate function in channels.c, a different vulnerability than CVE-2003-0693.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0695" }, { "category": "external", "summary": "RHBZ#1617071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
RHSA-2003:279
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSH packages are now available that fix bugs that may be\nremotely exploitable.\n\n[Updated 17 Sep 2003]\nUpdated packages are now available to fix additional buffer manipulation\nproblems which were fixed in OpenSSH 3.7.1. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0695 to\nthese additional issues. \n\nWe have also included fixes from Solar Designer for some additional memory\nbugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0682 to these issues.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is a suite of network connectivity tools that can be used to\nestablish encrypted connections between systems on a network and can\nprovide interactive login sessions and port forwarding, among other functions.\n\nThe OpenSSH team has announced a bug which affects the OpenSSH buffer\nhandling code. This bug has the potential of being remotely exploitable.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0693 to this issue.\n\nAll users of OpenSSH should immediately apply this update which contains a\nbackported fix for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:279", "url": "https://access.redhat.com/errata/RHSA-2003:279" }, { "category": "external", "summary": "http://www.openssh.com/txt/buffer.adv", "url": "http://www.openssh.com/txt/buffer.adv" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_279.json" } ], "title": "Red Hat Security Advisory: : Updated OpenSSH packages fix potential vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:51:20+00:00", "generator": { "date": "2024-11-21T22:51:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:279", "initial_release_date": "2003-09-16T17:53:00+00:00", "revision_history": [ { "date": "2003-09-16T17:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-09-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:51:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0682", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617063" } ], "notes": [ { "category": "description", "text": "\"Memory bugs\" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0682" }, { "category": "external", "summary": "RHBZ#1617063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0693", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617069" } ], "notes": [ { "category": "description", "text": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0693" }, { "category": "external", "summary": "RHBZ#1617069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" } ], "release_date": "2003-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0695", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617071" } ], "notes": [ { "category": "description", "text": "Multiple \"buffer management errors\" in OpenSSH before 3.7.1 may allow attackers to cause a denial of service or execute arbitrary code using (1) buffer_init in buffer.c, (2) buffer_free in buffer.c, or (3) a separate function in channels.c, a different vulnerability than CVE-2003-0693.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0695" }, { "category": "external", "summary": "RHBZ#1617071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003_280
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSH packages are now available that fix bugs that may be\nremotely exploitable.\n\n[Updated 17 Sep 2003]\nUpdated packages are now available to fix additional buffer manipulation\nproblems which were fixed in OpenSSH 3.7.1. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0695 to\nthese additional issues. \n\nWe have also included fixes from Solar Designer for some additional memory\nbugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0682 to these issues.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is a suite of network connectivity tools that can be used to\nestablish encrypted connections between systems on a network and can\nprovide interactive login sessions and port forwarding, among other functions.\n\nThe OpenSSH team has announced a bug which affects the OpenSSH buffer\nhandling code. This bug has the potential of being remotely exploitable. \n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0693 to this issue.\n\nAll users of OpenSSH should immediately apply this update which contains a\nbackported fix for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:280", "url": "https://access.redhat.com/errata/RHSA-2003:280" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.openssh.com/txt/buffer.adv", "url": "http://www.openssh.com/txt/buffer.adv" }, { "category": "external", "summary": "104490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=104490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_280.json" } ], "title": "Red Hat Security Advisory: openssh security update", "tracking": { "current_release_date": "2024-11-21T22:51:24+00:00", "generator": { "date": "2024-11-21T22:51:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:280", "initial_release_date": "2003-09-16T17:51:00+00:00", "revision_history": [ { "date": "2003-09-16T17:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-09-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:51:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0682", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617063" } ], "notes": [ { "category": "description", "text": "\"Memory bugs\" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0682" }, { "category": "external", "summary": "RHBZ#1617063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0693", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617069" } ], "notes": [ { "category": "description", "text": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0693" }, { "category": "external", "summary": "RHBZ#1617069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" } ], "release_date": "2003-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0695", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617071" } ], "notes": [ { "category": "description", "text": "Multiple \"buffer management errors\" in OpenSSH before 3.7.1 may allow attackers to cause a denial of service or execute arbitrary code using (1) buffer_init in buffer.c, (2) buffer_free in buffer.c, or (3) a separate function in channels.c, a different vulnerability than CVE-2003-0693.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0695" }, { "category": "external", "summary": "RHBZ#1617071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003:280
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSH packages are now available that fix bugs that may be\nremotely exploitable.\n\n[Updated 17 Sep 2003]\nUpdated packages are now available to fix additional buffer manipulation\nproblems which were fixed in OpenSSH 3.7.1. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0695 to\nthese additional issues. \n\nWe have also included fixes from Solar Designer for some additional memory\nbugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0682 to these issues.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is a suite of network connectivity tools that can be used to\nestablish encrypted connections between systems on a network and can\nprovide interactive login sessions and port forwarding, among other functions.\n\nThe OpenSSH team has announced a bug which affects the OpenSSH buffer\nhandling code. This bug has the potential of being remotely exploitable. \n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0693 to this issue.\n\nAll users of OpenSSH should immediately apply this update which contains a\nbackported fix for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:280", "url": "https://access.redhat.com/errata/RHSA-2003:280" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.openssh.com/txt/buffer.adv", "url": "http://www.openssh.com/txt/buffer.adv" }, { "category": "external", "summary": "104490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=104490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_280.json" } ], "title": "Red Hat Security Advisory: openssh security update", "tracking": { "current_release_date": "2024-11-21T22:51:24+00:00", "generator": { "date": "2024-11-21T22:51:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:280", "initial_release_date": "2003-09-16T17:51:00+00:00", "revision_history": [ { "date": "2003-09-16T17:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-09-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:51:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "Red Hat Enterprise Linux ES version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "Red Hat Enterprise Linux WS version 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0682", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617063" } ], "notes": [ { "category": "description", "text": "\"Memory bugs\" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0682" }, { "category": "external", "summary": "RHBZ#1617063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0693", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617069" } ], "notes": [ { "category": "description", "text": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0693" }, { "category": "external", "summary": "RHBZ#1617069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" } ], "release_date": "2003-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0695", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617071" } ], "notes": [ { "category": "description", "text": "Multiple \"buffer management errors\" in OpenSSH before 3.7.1 may allow attackers to cause a denial of service or execute arbitrary code using (1) buffer_init in buffer.c, (2) buffer_free in buffer.c, or (3) a separate function in channels.c, a different vulnerability than CVE-2003-0693.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0695" }, { "category": "external", "summary": "RHBZ#1617071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Enterprise Linux ES version 2.1", "Red Hat Enterprise Linux WS version 2.1", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:280" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
rhsa-2003:279
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated OpenSSH packages are now available that fix bugs that may be\nremotely exploitable.\n\n[Updated 17 Sep 2003]\nUpdated packages are now available to fix additional buffer manipulation\nproblems which were fixed in OpenSSH 3.7.1. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2003-0695 to\nthese additional issues. \n\nWe have also included fixes from Solar Designer for some additional memory\nbugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0682 to these issues.", "title": "Topic" }, { "category": "general", "text": "OpenSSH is a suite of network connectivity tools that can be used to\nestablish encrypted connections between systems on a network and can\nprovide interactive login sessions and port forwarding, among other functions.\n\nThe OpenSSH team has announced a bug which affects the OpenSSH buffer\nhandling code. This bug has the potential of being remotely exploitable.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2003-0693 to this issue.\n\nAll users of OpenSSH should immediately apply this update which contains a\nbackported fix for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:279", "url": "https://access.redhat.com/errata/RHSA-2003:279" }, { "category": "external", "summary": "http://www.openssh.com/txt/buffer.adv", "url": "http://www.openssh.com/txt/buffer.adv" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_279.json" } ], "title": "Red Hat Security Advisory: : Updated OpenSSH packages fix potential vulnerabilities", "tracking": { "current_release_date": "2024-11-21T22:51:20+00:00", "generator": { "date": "2024-11-21T22:51:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:279", "initial_release_date": "2003-09-16T17:53:00+00:00", "revision_history": [ { "date": "2003-09-16T17:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-09-16T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:51:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } }, { "category": "product_name", "name": "Red Hat Linux 8.0", "product": { "name": "Red Hat Linux 8.0", "product_id": "Red Hat Linux 8.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:8.0" } } }, { "category": "product_name", "name": "Red Hat Linux 9", "product": { "name": "Red Hat Linux 9", "product_id": "Red Hat Linux 9", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:9" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0682", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617063" } ], "notes": [ { "category": "description", "text": "\"Memory bugs\" in OpenSSH 3.7.1 and earlier, with unknown impact, a different set of vulnerabilities than CVE-2003-0693 and CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0682" }, { "category": "external", "summary": "RHBZ#1617063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0682" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0682" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2003-0693", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617069" } ], "notes": [ { "category": "description", "text": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0693" }, { "category": "external", "summary": "RHBZ#1617069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" } ], "release_date": "2003-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2003-0695", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617071" } ], "notes": [ { "category": "description", "text": "Multiple \"buffer management errors\" in OpenSSH before 3.7.1 may allow attackers to cause a denial of service or execute arbitrary code using (1) buffer_init in buffer.c, (2) buffer_free in buffer.c, or (3) a separate function in channels.c, a different vulnerability than CVE-2003-0693.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable.\n\nThis flaw is fixed in Red Hat Enterprise Linux 2.1 via the errata RHSA-2003:280.\n\nThis flaw is fixed in Red Hat Enterprise Linux 3 as a backported patch. The source RPM contains the patch openssh-3.6.1p2-owl-realloc.diff which resolved this flaw before Red Hat Enterprise Linux 3 GA.\n\nThis flaw does not affect any subsequent versions of Red Hat Enterprise Linux.", "title": "Statement" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2003-0695" }, { "category": "external", "summary": "RHBZ#1617071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617071" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2003-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2003-0695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0695" } ], "release_date": "2003-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-09-16T17:53:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIf up2date fails to connect to Red Hat Network due to SSL Certificate \nErrors, you need to install a version of the up2date client with an updated \ncertificate. The latest version of up2date is available from the Red Hat \nFTP site and may also be downloaded directly from the RHN website:\n\nhttps://rhn.redhat.com/help/latest-up2date.pxt", "product_ids": [ "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3", "Red Hat Linux 8.0", "Red Hat Linux 9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:279" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
gsd-2003-0693
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2003-0693", "description": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "id": "GSD-2003-0693", "references": [ "https://www.suse.com/security/cve/CVE-2003-0693.html", "https://www.debian.org/security/2003/dsa-383", "https://www.debian.org/security/2003/dsa-382", "https://access.redhat.com/errata/RHSA-2003:280", "https://access.redhat.com/errata/RHSA-2003:279" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2003-0693" ], "details": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "id": "GSD-2003-0693", "modified": "2023-12-13T01:22:13.071117Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0693", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1000620", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "name": "20030915 new ssh exploit?", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "name": "20030917 [OpenPKG-SA-2003.040] OpenPKG Security Advisory (openssh)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "name": "openssh-packet-bo(13191)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "name": "DSA-383", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-383" }, { "name": "20030916 [slackware-security] OpenSSH Security Advisory (SSA:2003-259-01)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "name": "http://www.openssh.com/txt/buffer.adv", "refsource": "CONFIRM", "url": "http://www.openssh.com/txt/buffer.adv" }, { "name": "RHSA-2003:280", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" }, { "name": "CA-2003-24", "refsource": "CERT", "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "name": "20030915 openssh remote exploit", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "name": "oval:org.mitre.oval:def:2719", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" }, { "name": "2003-0033", "refsource": "TRUSTIX", "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "name": "20030916 The lowdown on SSH vulnerability", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "name": "DSA-382", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-382" }, { "name": "20030916 OpenSSH Buffer Management Bug Advisory", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "name": "MDKSA-2003:090", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "name": "oval:org.mitre.oval:def:447", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" }, { "name": "RHSA-2003:279", "refsource": "REDHAT", "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "name": "VU#333628", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/333628" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0693" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "VU#333628", "refsource": "CERT-VN", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/333628" }, { "name": "http://www.openssh.com/txt/buffer.adv", "refsource": "CONFIRM", "tags": [], "url": "http://www.openssh.com/txt/buffer.adv" }, { "name": "20030915 openssh remote exploit", "refsource": "FULLDISC", "tags": [], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "name": "20030916 The lowdown on SSH vulnerability", "refsource": "FULLDISC", "tags": [], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "name": "20030915 new ssh exploit?", "refsource": "FULLDISC", "tags": [], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "name": "RHSA-2003:280", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" }, { "name": "DSA-382", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2003/dsa-382" }, { "name": "DSA-383", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2003/dsa-383" }, { "name": "CA-2003-24", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "name": "MDKSA-2003:090", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "name": "1000620", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "name": "20030916 [slackware-security] OpenSSH Security Advisory (SSA:2003-259-01)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "name": "20030916 OpenSSH Buffer Management Bug Advisory", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "name": "RHSA-2003:279", "refsource": "REDHAT", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "name": "2003-0033", "refsource": "TRUSTIX", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "name": "20030917 [OpenPKG-SA-2003.040] OpenPKG Security Advisory (openssh)", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "name": "openssh-packet-bo(13191)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "name": "oval:org.mitre.oval:def:447", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" }, { "name": "oval:org.mitre.oval:def:2719", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-05-03T01:29Z", "publishedDate": "2003-09-22T04:00Z" } } }
var-200309-0035
Vulnerability from variot
A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695. While the full impact of these vulnerabilities are unclear, they may lead to memory corruption and a denial-of-service situation. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ OpenSSH Project More distributed OpenSSH 3.7 (Portable Edition OpenSSH 3.7p1) Previously, there were deficiencies in buffer management. If a remote attacker receives a packet of a deliberate length that frees other nearby areas when releasing the buffer, the heap area can be destroyed. As a result, remote attackers who exploit this issue sshd Can be put into a denial of service, and arbitrary code execution has been suggested. The routine in which the problem exists is OpenSSH Others that are using similar routines since being used since the initial release of SSH The implementation of may also be affected. SSH Secure Shell/Ciso IOS Has been reported by the vendor to be unaffected by this issue. Also, F-Secure SSH about, 1.3.14 (for Unix) Previously affected, 2.x Since then, the vendor has reported that it will not be affected. Initially this problem (CAN-2003-0693) Is buffer.c Inside buffer_append_space() Discovered in the function, OpenSSH 3.7p1 It was solved with. However, since a similar problem was discovered in other places after that, this problem was solved. OpenSSH 3.7.1p1 Has been released. (CAN-2003-0695) In addition, memory management issues that are different from the above issues (CAN-2003-0682) Has also been reported, OpenSSH 3.7.1p2 It can be solved by updating to. still, Red Hat Linux About the vendor 2003 Year 9 Moon 17 Advisory published by date (RHSA-2003:279-17) Indicated in RPM Updates to the package, Turboinux About the vendor 2003 Year 9 Moon 24 Advisory published on date (TLSA-2003-53) All of these issues are due to updates to the packages indicated in (CAN-2003-0682/CAN-2003-0693/CAN-2003-0695) Can be eliminated.Please refer to the “Overview” for the impact of this vulnerability. The issue may cause a denial of service. This condition can reportedly be triggered by an overly large packet. There are also unconfirmed rumors of an exploit for this vulnerability circulating in the wild. OpenSSH has revised their advisory, pointing out a similar issue in the 'channels.c' source file and an additional issue in 'buffer.c'. Solar Designer has also reportedly pointed out additional instances of the problem that may also present vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200309-0035", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "catos", "scope": "eq", "trust": 3.3, "vendor": "cisco", "version": "5.5" }, { "model": "catos", "scope": "eq", "trust": 2.7, "vendor": "cisco", "version": "6.1" }, { "model": "catos csx", "scope": "eq", "trust": 2.4, "vendor": "cisco", "version": "5.3" }, { "model": "catalyst csx", "scope": "eq", "trust": 2.4, "vendor": "cisco", "version": "60005.3" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "mandriva", "version": null }, { "model": "catos", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "6.3" }, { "model": "catos csx", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "5.2" }, { "model": "openssh", "scope": "lte", "trust": 1.0, "vendor": "openbsd", "version": "3.7" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "6.2" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "5.4" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "5.1" }, { "model": "catos", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "4.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "60006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "60005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "50006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "40006.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "40005.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "appgate network security ab", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cray", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cyclades", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f secure", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "foundry", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "guardian digital", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm eserver", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ingrian", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mirapoint", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "network appliance", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nokia", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openpkg", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openssh", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "riverstone", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "tfs", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustix secure linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "openssh", "scope": "eq", "trust": 0.8, "vendor": "openbsd", "version": "3.7.1p1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "1.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "cobalt raq550", "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "6.5" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "7" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "8" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.04" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.22" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.1" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.2" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "7.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "9" }, { "model": "catos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.1" }, { "model": "catos csx", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "50005.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "50004.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "40005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "40005.2" }, { "model": "openssh", "scope": "eq", "trust": 0.6, "vendor": "openbsd", "version": "3.7" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "cobalt raq", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "550" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.9" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.8" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.6" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.5" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.4" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "2.0.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7.1" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.7" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.3" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.6.2" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.18" }, { "model": "stonegate", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.5.17" }, { "model": "os", "scope": "eq", "trust": 0.3, "vendor": "snapgear", "version": "1.8.4" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.21" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.20" }, { "model": "irix m", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix f", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "irix", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "6.5.19" }, { "model": "open server", "scope": "eq", "trust": 0.3, "vendor": "sco", "version": "5.0.7" }, { "model": "openssh-server-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-server-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-clients-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-gnome-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-askpass-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-3.5p1-6.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-3.4p1-2.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-3.1p1-3.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-2.9p2-7.ia64.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-2.9p2-7.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "openssh-2.5.2p2-5.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "p2", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.6.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.6.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.6.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.5" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.5" }, { "model": "p1-1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.4" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.4" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.4" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.3" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.3" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.2.3" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.2.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.2" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.2" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.2" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.1" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0.1" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "3.0" }, { "model": "openssh", "scope": "eq", "trust": 0.3, "vendor": "openssh", "version": "2.9.9" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.3" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "3.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.6" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "1.5" }, { "model": "secureadmin for netcache", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "5.5" }, { "model": "secureadmin", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "3.0" }, { "model": "networks serverironxl/g", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serverironxl", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serveriron800", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serveriron400", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks serveriron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "7.1.09" }, { "model": "networks serveriron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "6.0" }, { "model": "networks serveriron t12", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "5.1.10" }, { "model": "networks ironview", "scope": null, "trust": 0.3, "vendor": "foundry", "version": null }, { "model": "networks fastiron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "7.1.09" }, { "model": "networks edgeiron 4802f", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "0" }, { "model": "networks bigiron", "scope": "eq", "trust": 0.3, "vendor": "foundry", "version": "7.1.09" }, { "model": "ssh", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "1.3.14" }, { "model": "open software", "scope": "eq", "trust": 0.3, "vendor": "cray", "version": "3.0" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.20.0.03" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.2.06" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.10.1.02" }, { "model": "webns b4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "webns", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.10" }, { "model": "sn storage router sn5428-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-3.2.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2.5.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.2-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "sn storage router sn5428-2-3.3.1-k9", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5428" }, { "model": "secure intrusion detection system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "pgw2200 softswitch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "gss global site selector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4480" }, { "model": "css11800 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11506 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11503 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11501 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11150 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11050 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "css11000 content services switch", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ciscoworks wireless lan solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "ciscoworks hosting solution engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1105" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(0.63)" }, { "model": "catos clr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(0.65)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.4(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.4(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(9)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(8.3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(5.10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3)x1" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3)x" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(9)" }, { "model": "catos cv", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(19)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(18)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(17)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(16.2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(16)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(15)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(14)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(13.5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(13)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(12)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(11)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(9)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(7)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(6)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(5)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(4)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(13)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(12)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(11)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(10)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.5(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.4(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2(1)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(3)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1(1)" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76003.1" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76002.2" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76002.2" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "76002.1" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65003.1" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65002.2" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65002.2" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "65002.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.6(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60007.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.3(4)" }, { "model": "catalyst pan", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.3" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.2(0.111)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.2(0.110)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.1(2.13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60005.4" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60003.1" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60003.1" }, { "model": "catalyst ws-svc-nam-2", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60002.2" }, { "model": "catalyst ws-svc-nam-1", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60002.2" }, { "model": "catalyst ws-x6380-nam", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "60002.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.3(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.2" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50005.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(9)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(8)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(12)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(11)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50004.5(10)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "catalyst 4912g", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.6(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1.2" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40007.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.3.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.3(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40006.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(13)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.5(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4.1" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.4" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.2(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40005.1(1)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(9)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(8)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(7)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(6)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(5)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(4)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(3)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(2)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "40004.5(10)" }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4000" }, { "model": "catalyst 2948g", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "29005.5(13)" }, { "model": "catalyst 2980g-a", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catalyst 2980g", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "openlinux workstation", "scope": "eq", "trust": 0.3, "vendor": "caldera", "version": "3.1.1" }, { "model": "openlinux server", "scope": "eq", "trust": 0.3, "vendor": "caldera", "version": "3.1.1" }, { "model": "coat systems sgme", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.6" }, { "model": "coat systems sg2 secure proxy", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.1" }, { "model": "coat systems security gateway os sp1", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.5001" }, { "model": "coat systems security gateway os", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.9" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems cacheos ca/sa", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.1.10" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "snapgear", "version": "1.8.5" }, { "model": "irix", "scope": "ne", "trust": 0.3, "vendor": "sgi", "version": "6.5.22" }, { "model": "p1", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7.1" }, { "model": "openssh", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7.1" }, { "model": "p1", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "openssh", "scope": "ne", "trust": 0.3, "vendor": "openssh", "version": "3.7" }, { "model": "ssh", "scope": "ne", "trust": 0.3, "vendor": "f secure", "version": "1.3.15" }, { "model": "catos", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(3)" } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0693" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH Security Advisory", "sources": [ { "db": "CNNVD", "id": "CNNVD-200309-032" } ], "trust": 0.6 }, "cve": "CVE-2003-0693", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2003-0693", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0693", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#333628", "trust": 0.8, "value": "28.98" }, { "author": "CNNVD", "id": "CNNVD-200309-032", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695. While the full impact of these vulnerabilities are unclear, they may lead to memory corruption and a denial-of-service situation. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ OpenSSH Project More distributed OpenSSH 3.7 (Portable Edition OpenSSH 3.7p1) Previously, there were deficiencies in buffer management. If a remote attacker receives a packet of a deliberate length that frees other nearby areas when releasing the buffer, the heap area can be destroyed. As a result, remote attackers who exploit this issue sshd Can be put into a denial of service, and arbitrary code execution has been suggested. The routine in which the problem exists is OpenSSH Others that are using similar routines since being used since the initial release of SSH The implementation of may also be affected. SSH Secure Shell/Ciso IOS Has been reported by the vendor to be unaffected by this issue. Also, F-Secure SSH about, 1.3.14 (for Unix) Previously affected, 2.x Since then, the vendor has reported that it will not be affected. Initially this problem (CAN-2003-0693) Is buffer.c Inside buffer_append_space() Discovered in the function, OpenSSH 3.7p1 It was solved with. However, since a similar problem was discovered in other places after that, this problem was solved. OpenSSH 3.7.1p1 Has been released. (CAN-2003-0695) In addition, memory management issues that are different from the above issues (CAN-2003-0682) Has also been reported, OpenSSH 3.7.1p2 It can be solved by updating to. still, Red Hat Linux About the vendor 2003 Year 9 Moon 17 Advisory published by date (RHSA-2003:279-17) Indicated in RPM Updates to the package, Turboinux About the vendor 2003 Year 9 Moon 24 Advisory published on date (TLSA-2003-53) All of these issues are due to updates to the packages indicated in (CAN-2003-0682/CAN-2003-0693/CAN-2003-0695) Can be eliminated.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. The issue may cause a denial of service. This condition can reportedly be triggered by an overly large packet. \nThere are also unconfirmed rumors of an exploit for this vulnerability circulating in the wild. \nOpenSSH has revised their advisory, pointing out a similar issue in the \u0027channels.c\u0027 source file and an additional issue in \u0027buffer.c\u0027. Solar Designer has also reportedly pointed out additional instances of the problem that may also present vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2003-0693" }, { "db": "CERT/CC", "id": "VU#333628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "BID", "id": "8628" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#333628", "trust": 3.2 }, { "db": "NVD", "id": "CVE-2003-0693", "trust": 2.7 }, { "db": "XF", "id": "13191", "trust": 1.4 }, { "db": "BID", "id": "8628", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2024/07/01/3", "trust": 1.0 }, { "db": "SECUNIA", "id": "10156", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2003-000274", "trust": 0.8 }, { "db": "FULLDISC", "id": "20030916 THE LOWDOWN ON SSH VULNERABILITY", "trust": 0.6 }, { "db": "FULLDISC", "id": "20030915 NEW SSH EXPLOIT?", "trust": 0.6 }, { "db": "FULLDISC", "id": "20030915 OPENSSH REMOTE EXPLOIT", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:447", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:2719", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030916 OPENSSH BUFFER MANAGEMENT BUG ADVISORY", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030917 [OPENPKG-SA-2003.040] OPENPKG SECURITY ADVISORY (OPENSSH)", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20030916 [SLACKWARE-SECURITY] OPENSSH SECURITY ADVISORY (SSA:2003-259-01)", "trust": 0.6 }, { "db": "MANDRAKE", "id": "MDKSA-2003:090", "trust": 0.6 }, { "db": "CERT/CC", "id": "CA-2003-24", "trust": 0.6 }, { "db": "SUNALERT", "id": "1000620", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-383", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-382", "trust": 0.6 }, { "db": "TRUSTIX", "id": "2003-0033", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:280", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2003:279", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200309-032", "trust": 0.6 } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "id": "VAR-200309-0035", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.38200912 }, "last_update_date": "2024-07-23T20:26:04.438000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "2003120401", "trust": 0.8, "url": "http://support.f-secure.com/enu/corporate/supportissue/ssh/comments/comments-issue-2003120401.shtml" }, { "title": "HPSBUX0311-302", "trust": 0.8, "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0311-302" }, { "title": "HPSBUX0309-282", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbux0309-282" }, { "title": "HPSBUX0311-302", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0311-302.html" }, { "title": "HPSBUX0309-282", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux0309-282.html" }, { "title": "openssh", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/data/openssh.html" }, { "title": "buffer.adv", "trust": 0.8, "url": "http://www.openssh.com/txt/buffer.adv" }, { "title": "RHSA-2003:279", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2003-279.html" }, { "title": "471", "trust": 0.8, "url": "http://www.ssh.com/company/newsroom/article/471/" }, { "title": "56862", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56862-1" }, { "title": "56861", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56861-1" }, { "title": "56862", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56862-3" }, { "title": "56861", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-56861-3" }, { "title": "550 OpenSSH Security Update", "trust": 0.8, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026amp;nav=patchpage" }, { "title": "TLSA-2003-53", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-53.txt" }, { "title": "TLSA-2003-51", "trust": 0.8, "url": "http://www.turbolinux.com/security/2003/tlsa-2003-51.txt" }, { "title": "RHSA-2003:279", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-279j.html" }, { "title": "TLSA-2003-53", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-53j.txt" }, { "title": "TLSA-2003-51", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-51j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2003-000274" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0693" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.openssh.com/txt/buffer.adv" }, { "trust": 2.7, "url": "http://www.cert.org/advisories/ca-2003-24.html" }, { "trust": 2.4, "url": "http://www.kb.cert.org/vuls/id/333628" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2003-280.html" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-383" }, { "trust": 1.6, "url": "http://www.debian.org/security/2003/dsa-382" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-september/010146.html" }, { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-september/010135.html" }, { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-september/010103.html" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2003:090" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/13191" }, { "trust": 1.2, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2719" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a447" }, { "trust": 0.8, "url": "http://www.mindrot.org/pipermail/openssh-unix-announce/2003-september/000062.html" }, { "trust": 0.8, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/ports/security/openssh/files/patch-buffer.c" }, { "trust": 0.8, "url": "http://www.secunia.com/advisories/10156/" }, { "trust": 0.8, "url": "http://www.ciac.org/ciac/bulletins/n-151.shtml" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0693" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2003/wr033801.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnca-2003-24" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trca-2003-24" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0693" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/8628" }, { "trust": 0.8, "url": "http://www.isskk.co.jp/support/techinfo/general/openssh144.html" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:447" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:2719" }, { "trust": 0.3, "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2003\u0026m=slackware-security.368193" }, { "trust": 0.3, "url": "http://www.bluecoat.com/downloads/support/bcs_openssh_vulnerability.pdf" }, { "trust": 0.3, "url": "http://www.openwall.com/owl/changes-current.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20030917-openssh.shtml" }, { "trust": 0.3, "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000739" }, { "trust": 0.3, "url": "http://www.freebsd.org/cgi/cvsweb.cgi/src/crypto/openssh/buffer.c.diff?r1=1.1.1.6\u0026r2=1.1.1.7\u0026f=h" }, { "trust": 0.3, "url": "http://www.f-secure.com/support/technical/ssh/ssh1_openssh_buffer_management.shtml" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968534.htm" }, { "trust": 0.3, "url": "http://www.netapp.com/support/" }, { "trust": 0.3, "url": "http://www.stonesoft.com/document/art/3031.html" }, { "trust": 0.3, "url": "http://www.foundrynet.com/solutions/advisories/openssh333628.html" }, { "trust": 0.3, "url": "http://www.netscreen.com/services/security/alerts/openssh_1.jsp" }, { "trust": 0.3, "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2967067.htm" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56861" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56862" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng\u0026nav=patchpage" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/patches/linux/security.html" }, { "trust": 0.3, "url": "http://www.yellowdoglinux.com/resources/errata/ydu-20030917-1.txt" }, { "trust": 0.3, "url": "/archive/1/337921" } ], "sources": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#333628" }, { "db": "BID", "id": "8628" }, { "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "db": "CNNVD", "id": "CNNVD-200309-032" }, { "db": "NVD", "id": "CVE-2003-0693" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2003-09-16T00:00:00", "db": "CERT/CC", "id": "VU#333628" }, { "date": "2003-09-16T00:00:00", "db": "BID", "id": "8628" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "date": "2003-09-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200309-032" }, { "date": "2003-09-22T04:00:00", "db": "NVD", "id": "CVE-2003-0693" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-08-12T00:00:00", "db": "CERT/CC", "id": "VU#333628" }, { "date": "2009-11-05T23:47:00", "db": "BID", "id": "8628" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2003-000274" }, { "date": "2006-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-200309-032" }, { "date": "2024-07-01T11:15:03.240000", "db": "NVD", "id": "CVE-2003-0693" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200309-032" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSH contains buffer management errors", "sources": [ { "db": "CERT/CC", "id": "VU#333628" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "8628" }, { "db": "CNNVD", "id": "CNNVD-200309-032" } ], "trust": 0.9 } }
ghsa-2264-54r3-3rjm
Vulnerability from github
A "buffer management error" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.
{ "affected": [], "aliases": [ "CVE-2003-0693" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2003-09-22T04:00:00Z", "severity": "HIGH" }, "details": "A \"buffer management error\" in buffer_append_space of buffer.c for OpenSSH before 3.7 may allow remote attackers to execute arbitrary code by causing an incorrect amount of memory to be freed and corrupting the heap, a different vulnerability than CVE-2003-0695.", "id": "GHSA-2264-54r3-3rjm", "modified": "2024-07-01T15:31:58Z", "published": "2022-04-29T01:26:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2003-0693" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13191" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2719" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A447" }, { "type": "WEB", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010103.html" }, { "type": "WEB", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010135.html" }, { "type": "WEB", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010146.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=106373247528528\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=106373546332230\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=106374466212309\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=106381396120332\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=106381409220492\u0026w=2" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000620.1-1" }, { "type": "WEB", "url": "http://www.cert.org/advisories/CA-2003-24.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-382" }, { "type": "WEB", "url": "http://www.debian.org/security/2003/dsa-383" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/333628" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:090" }, { "type": "WEB", "url": "http://www.openssh.com/txt/buffer.adv" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-280.html" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.