cve-2004-0112
Vulnerability from cvelistv5
Published
2004-03-18 05:00
Modified
2024-08-08 00:10
Severity
Summary
The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
References
SourceURLTags
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=61798Broken Link
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/11139Broken Link
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
cve@mitre.orghttp://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
cve@mitre.orghttp://www.kb.cert.org/vuls/id/484726Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
cve@mitre.orghttp://www.openssl.org/news/secadv_20040317.txtBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
cve@mitre.orghttp://www.trustix.org/errata/2004/0012Broken Link
cve@mitre.orghttp://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15508Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580Broken Link
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:10:03.359Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "9899",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9899"
          },
          {
            "name": "SSRT4717",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
          },
          {
            "name": "RHSA-2004:121",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
          },
          {
            "name": "MDKSA-2004:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
          },
          {
            "name": "CLA-2004:834",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
          },
          {
            "name": "SCOSA-2004.10",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
          },
          {
            "name": "57524",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
          },
          {
            "name": "SuSE-SA:2004:007",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openssl.org/news/secadv_20040317.txt"
          },
          {
            "name": "NetBSD-SA2004-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_NETBSD",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
          },
          {
            "name": "O-101",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
          },
          {
            "name": "TA04-078A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
          },
          {
            "name": "oval:org.mitre.oval:def:1049",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
          },
          {
            "name": "openssl-kerberos-ciphersuites-dos(15508)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
          },
          {
            "name": "VU#484726",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/484726"
          },
          {
            "name": "GLSA-200403-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:9580",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
          },
          {
            "name": "11139",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11139"
          },
          {
            "name": "RHSA-2004:120",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
          },
          {
            "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
          },
          {
            "name": "APPLE-SA-2005-08-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
          },
          {
            "name": "SSA:2004-077",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
          },
          {
            "name": "2004-0012",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0012"
          },
          {
            "name": "20040317 Cisco OpenSSL Implementation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=61798"
          },
          {
            "name": "APPLE-SA-2005-08-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
          },
          {
            "name": "oval:org.mitre.oval:def:928",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-03-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "9899",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9899"
        },
        {
          "name": "SSRT4717",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
        },
        {
          "name": "RHSA-2004:121",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
        },
        {
          "name": "MDKSA-2004:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
        },
        {
          "name": "CLA-2004:834",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
        },
        {
          "name": "SCOSA-2004.10",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
        },
        {
          "name": "57524",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
        },
        {
          "name": "SuSE-SA:2004:007",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openssl.org/news/secadv_20040317.txt"
        },
        {
          "name": "NetBSD-SA2004-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_NETBSD"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
        },
        {
          "name": "O-101",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
        },
        {
          "name": "TA04-078A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
        },
        {
          "name": "oval:org.mitre.oval:def:1049",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
        },
        {
          "name": "openssl-kerberos-ciphersuites-dos(15508)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
        },
        {
          "name": "VU#484726",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/484726"
        },
        {
          "name": "GLSA-200403-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:9580",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
        },
        {
          "name": "11139",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11139"
        },
        {
          "name": "RHSA-2004:120",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
        },
        {
          "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
        },
        {
          "name": "APPLE-SA-2005-08-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
        },
        {
          "name": "SSA:2004-077",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
        },
        {
          "name": "2004-0012",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0012"
        },
        {
          "name": "20040317 Cisco OpenSSL Implementation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=61798"
        },
        {
          "name": "APPLE-SA-2005-08-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
        },
        {
          "name": "oval:org.mitre.oval:def:928",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0112",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "9899",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9899"
            },
            {
              "name": "SSRT4717",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
            },
            {
              "name": "RHSA-2004:121",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
            },
            {
              "name": "MDKSA-2004:023",
              "refsource": "MANDRAKE",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
            },
            {
              "name": "CLA-2004:834",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
            },
            {
              "name": "SCOSA-2004.10",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
            },
            {
              "name": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm",
              "refsource": "MISC",
              "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
            },
            {
              "name": "57524",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
            },
            {
              "name": "SuSE-SA:2004:007",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
            },
            {
              "name": "http://lists.apple.com/mhonarc/security-announce/msg00045.html",
              "refsource": "CONFIRM",
              "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
            },
            {
              "name": "http://www.openssl.org/news/secadv_20040317.txt",
              "refsource": "CONFIRM",
              "url": "http://www.openssl.org/news/secadv_20040317.txt"
            },
            {
              "name": "NetBSD-SA2004-005",
              "refsource": "NETBSD",
              "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
            },
            {
              "name": "O-101",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
            },
            {
              "name": "TA04-078A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
            },
            {
              "name": "oval:org.mitre.oval:def:1049",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
            },
            {
              "name": "openssl-kerberos-ciphersuites-dos(15508)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
            },
            {
              "name": "VU#484726",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/484726"
            },
            {
              "name": "GLSA-200403-03",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:9580",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
            },
            {
              "name": "11139",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11139"
            },
            {
              "name": "RHSA-2004:120",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
            },
            {
              "name": "20040317 New OpenSSL releases fix denial of service attacks [17 March 2004]",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
            },
            {
              "name": "APPLE-SA-2005-08-15",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
            },
            {
              "name": "SSA:2004-077",
              "refsource": "SLACKWARE",
              "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
            },
            {
              "name": "2004-0012",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0012"
            },
            {
              "name": "20040317 Cisco OpenSSL Implementation Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=61798",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=61798"
            },
            {
              "name": "APPLE-SA-2005-08-17",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
            },
            {
              "name": "oval:org.mitre.oval:def:928",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0112",
    "datePublished": "2004-03-18T05:00:00",
    "dateReserved": "2004-02-02T00:00:00",
    "dateUpdated": "2024-08-08T00:10:03.359Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2004-0112\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-11-23T05:00:00.000\",\"lastModified\":\"2024-02-15T20:54:12.877\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.\"},{\"lang\":\"es\",\"value\":\"El c\u00f3digo que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una denegaci\u00f3n de servicio.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9CAFC15-178C-4176-9668-D4A04B63E77B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C8D6949-89F4-40EF-98F4-8D15628DC345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:firewall_services_module:1.1_\\\\(3.005\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3DB2AEE-FB5C-42B7-845B-EDA3E58D5D68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:firewall_services_module:2.1_\\\\(0.208\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6479D85C-1A12-486D-818C-6679F415CA26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"287CF5FA-D0EC-4FD7-9718-973587EF34DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C88168D4-7DB5-4720-8640-400BB680D0FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"968915A1-375B-4C69-BE11-9A393F7F1B0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11465DCA-72E5-40E9-9D8E-B3CD470C47E9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3954D0D1-9FDF-47D0-9710-D0FB06955B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E586558A-ABC3-42EB-8B4D-DC92A0D695E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4C5F60-B32D-4D85-BA28-AE11972ED614\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A5935C3-3D83-461F-BC26-E03362115C42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80AC523B-3106-46F2-B760-803DCF8061F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B8D6F3-D15D-489F-A807-17E63F4831F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"808189BA-197F-49CE-933E-A728F395749C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32DCFA7B-7BBB-465A-A4AD-7E18EE3C02DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7EF0CD-EA39-457B-8E2E-9120B65A5835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BC2983F-5212-464B-AC21-8A897DEC1F58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF17989-D1F2-4B04-80BD-CFABDD482ABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF2D00AC-FA2A-4C39-B796-DC19072862CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"441BE3A0-20F4-4972-B279-19B3DB5FA14D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D33C6EF-DBE1-4943-83E4-1F10670DAC6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EAEA17-033A-4A50-8E39-D61154876D2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE93350-92E6-4F5C-A14C-9993CFFDBCD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9F2B04-A1F2-4788-A53D-C8274A758DDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A5309ED-D84F-4F52-9864-5B0FEEEE5022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD7C441E-444B-4DF5-8491-86805C70FB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B1ADC1-9B6D-4B5E-A05A-D69599A3A0D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771931F7-9180-4EBD-8627-E1CF17D24647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD9BE2B-7255-4FC1-B452-E8370632B03F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32310AFE-38CC-4C6C-AE13-54C18720F2C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC46909F-DDFC-448B-BCDF-1EB343F96630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9496279F-AB43-4B53-81A6-87C651ABC4BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E562907F-D915-4030-847A-3C6834A80D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138985E6-5107-4E8B-A801-C3D5FE075227\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"038FEDE7-986F-4CA5-9003-BA68352B87D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E140F76-D078-4F58-89CF-3278CDCB9AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D76A8D-832B-411E-A458-186733C66010\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.1\\\\(11\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"580BA1FE-0826-47A7-8BD3-9225E0841EDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.1\\\\(11b\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"040B04CD-B891-4F19-A7CC-5C2D462FBD6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.1\\\\(11b\\\\)e12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF29685-7FFC-4093-A1D4-21E4871AF5C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.1\\\\(11b\\\\)e14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E72872C9-63AF-417F-BFAE-92B4D350C006\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.1\\\\(13\\\\)e9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80BCF196-5E5A-4F31-BCE7-AA0C748CA922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.1\\\\(19\\\\)e1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"970939C5-1E6F-47B6-97E6-7B2C1E019985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.2\\\\(14\\\\)sy:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD1F4148-E772-4708-8C1F-D67F969C11DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.2\\\\(14\\\\)sy1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CEBCEF0-5982-4B30-8377-9CAC978A1CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09458CD7-D430-4957-8506-FAB2A3E2AA65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B87C95-4B34-4628-AD03-67D1DE13E097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758F95DB-E619-4B08-86FA-6CF2C1B0CBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F04471C-732F-44EE-AD1B-6305C1DD7DDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3499913B-5DCD-4115-8C7B-9E8AFF79DE5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E237919A-416B-4039-AAD2-7FAE1F4E100D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39149924-188C-40C1-B598-A9CD407C90DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D5780C-4E29-4BCA-A47E-29FF6EAF33FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6501108-5455-48FE-AA82-37AFA5D7EC24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*\",\"matchCriteriaId\":\"C1A3B951-A1F8-4291-82FA-AB7922D13ACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2E7C81-C0F5-4D36-9A23-03BE69295ED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0EF4A3-2FE5-41E4-A764-30B379ECF081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCF6D59E-8AEA-4380-B86B-0803B2202F16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"140ABF28-FA39-4D77-AEB2-304962ED48C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09473DD9-5114-44C5-B56C-6630FBEBCACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7ECD3A4-5A39-4222-8350-524F11D8FFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D36C140D-E80C-479A-ADA7-18E901549059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"940712E9-B041-4B7F-BD02-7DD0AE596D65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B887A2-9025-4C5B-8901-71BC63BF5293\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33264586-7160-4550-9FF9-4101D72F5C9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE5E6521-0611-4473-82AC-21655F10FEC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*\",\"matchCriteriaId\":\"AA9A50A1-CA8C-4EE5-B68F-4958F6B4B028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*\",\"matchCriteriaId\":\"8C83ABA2-87CD-429B-9800-590F8256B064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4D9A576-2878-4AC4-AC95-E69CB8A84A71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A1A0B02-CF33-401F-9AB2-D595E586C795\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C0EF3F0-B82E-45B7-8D05-05E76009F7A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90FB3825-21A6-4DBE-8188-67672DBE01CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"80623E58-8B46-4559-89A4-C329AACF3CB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEE6C228-CD93-4636-868B-C19BC1674BE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A645148C-AD0D-46C1-BEE3-10F5C9066279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D69187C-7F46-4FF0-A8A0-0E1989EA79BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AE4A7EE-1BA3-46F1-BF4A-A72997EE0992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02029D75-FAF2-4842-9246-079C7DE36417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0146341-364C-4085-A2E1-BC8C260FBA3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5EF01C8-1C8A-4BD1-A13B-CE31F09F9523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8496E0D-2507-4C25-A122-0B846CBCA72A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E383F2A-DFCF-47F8-94EE-3563D41EA597\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2D87EF0-056E-4128-89EB-2803ED83DEE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB3163C1-2044-44DA-9C88-076D75FDF1EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E1B690-C58B-4C08-A757-F3DF451FDAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31F0E14C-7681-4D1A-B982-A51E450B93A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECBC761F-A8F5-4CD8-B19C-5CE8FFC58FDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF39E8B-C201-4940-81C9-14AF4C3DD4B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC604680-2E9E-4DC4-ACDD-74D552A45BA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37A94436-D092-4C7E-B87B-63BC621EE82E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"862165CF-3CFB-4C6E-8238-86FA85F243C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"056F3336-BAA8-4A03-90B4-7B31710FC1B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FDC2510-FBB9-429A-B6D4-10AB11F93960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D45127E-A544-40A0-9D34-BD70D95C9772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C69C3E-C895-45C8-8182-7BB412A0C828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1FDD507-C38B-4C38-A54F-3DA6F07AD0B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F2B7AC2-CF08-4AC9-9A71-3A8130F9F9AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4D9564B-B92E-4C97-87FF-B56D62DCA775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF2AD44D-3BE8-4541-B62D-9F01D46F8E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF2E08B-9046-41A1-BEDE-EB0B6436315C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"811E1BE8-3868-49F8-B6E8-D5705559B02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D67C9DB4-E46C-4E84-82D9-AF48EFDAEFBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF0E1BF0-6629-40DC-AB23-0256BABD0CB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AC4E7E5-FCC1-46B0-B69F-F1F6B36838ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4AED89-F862-4071-8E94-481A59EDAE8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A3CB6FF-3840-4E80-A0A4-614D6686D2B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67010B0B-ECE7-4EE5-B103-05DC637E150F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1355EF99-35FC-44A7-BC56-F7C0EA49BF0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DDA8F10-B059-4403-A790-EFC8822588B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06BCD31-3FB6-468B-9BC9-EA573717B19F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"360238CC-3BF5-4750-B16D-8A2E0257022E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C55C754-E213-4E79-AA7B-2CAF8A464388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647BA524-5A79-408C-BBF2-5780BC522B64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D599C49D-4D7D-4C44-9D8D-A3F76746BBA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B4DC717-0785-4C19-8A33-ACA5F378DF3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858843D3-84BB-48B6-80D1-1271AE60150D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B931D4F8-23F5-4ABA-A457-959995D30C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE6A023E-9C2A-487F-B5CE-674C766BFE75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A15ACA2-D500-4260-B51A-6FE6AB5A45A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A7B80E0-40BB-4B4E-9711-AF293A038DD4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EFCFFE8-9CAD-4A7F-9751-8627E6297C9F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3653856-207E-46A7-92DD-D7F377F1829A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E4627BB-0D75-44BC-989F-0E85C9FA0E2B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19053434-F9E7-4839-AB5A-B226CC4616A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D04CABBA-7BEB-44EC-A6E4-A31E41A62BD7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D15C938-4DAB-4011-80EE-A2663E20BFC1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9C056ED-2492-4B1C-BCB9-4F36806C4A48\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A72FC232-A2CB-443B-9A4A-8BBFEFE6517C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA347CD3-0619-4EA2-A736-B59EE9E3AC12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ACEF29C-3225-43A7-9E07-FBCCF555887E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D932AF-FB1A-464D-BA3D-2DC2D3C187CD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F532860-9E26-45C3-9FB3-6B0888F1279A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A037FAA6-6D26-4496-BC67-03475B4D1155\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3831DD3-E783-4200-8986-FDBF7DD9BA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2909C9D5-3D8F-4C41-B0E7-A0C0B432C19A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09436DF-E3C1-4C03-A3BE-73C4BC84BB7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"699764B6-0F86-4AB0-86A3-4F2E69AD820C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7562ADC4-0D01-4FC2-98F0-1F4041BDA52E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6FAB588-BDBE-4A04-AB9E-4F700A3951F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1B83F84-D1EF-43B4-8620-3C1BCCE44553\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41169D2F-4F16-466A-82E9-AD0735472B5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"947699C3-D9DE-411A-99C0-44ADD1D2223A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15F668C0-8420-4401-AB0F-479575596CF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDCC7B6-34CA-4551-9833-306B93E517BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D69C160-39F7-48B8-B9A3-CC86690453C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"166BF638-ABDC-4BB9-BD4E-2B22681AD9CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA6420B-9F6A-48F4-A445-12B60A320347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"180D07AE-C571-4DD6-837C-43E2A946007A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3E4D2A-6488-4F8B-A3CA-4161A10FA4DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90789533-C741-4B1C-A24B-2C77B9E4DE5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1520065B-46D7-48A4-B9D0-5B49F690C5B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AA526B9-726A-49D5-B3CA-EBE2DA303CA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"494E48E7-EF86-4860-9A53-94F6C313746E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45A518E8-21BE-4C5C-B425-410AB1208E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E3AB748-E463-445C-ABAB-4FEDDFD1878B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"660E4B8D-AABA-4520-BC4D-CF8E76E07C05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"85BFEED5-4941-41BB-93D1-CD5C2A41290E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E79A05-64F3-4397-952C-A5BB950C967D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F7C9E77-1EB2-4720-A8FD-23DC1C877D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"549BB01D-F322-4FE3-BDA2-4FEA8ED8568A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"09F3FB7B-0F68-49F3-A3B7-977A687A42E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"088F2FF7-96E5-455E-A35B-D99F9854EC6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"FFA721BF-1B2E-479F-BF25-02D441BF175B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*\",\"matchCriteriaId\":\"AFEDCE49-21CC-4168-818F-4C638EE3B077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*\",\"matchCriteriaId\":\"B7D18F9B-C0BE-4DE8-81F4-5BF56C00BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26430687-409B-448F-934B-06AB937DDF63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0702A32E-E577-403C-B4D9-15037D7100A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29DC217F-C257-4A3C-9CBD-08010C30BEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0F78F4-E81E-4C6B-AB73-D6AAE191060E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF1A5808-6D5D-48AD-9470-5A6510D17913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E8990D-D9A0-4A71-9D87-EC047E01B0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DBCC172-6867-4DFD-AAEF-9BDB4DA21F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F2BEEA-46BB-4718-B0F3-B4EC62B678A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D09E11C-C5BB-409E-BB0D-7F351250419B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B06A05D-AA31-441D-9FC2-3558648C3B7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0886901-6F93-44C1-B774-84D7E5D9554C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F203A80-7C1E-4A04-8E99-63525E176753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA0A204C-158B-4014-A53C-75E0CD63E0DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"085BA581-7DA5-4FA4-A888-351281FD0A7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9519BCB2-B401-44CE-97F6-847BB36AE45F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE573E8-DD94-4293-99AE-27B9067B3ED9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D14413DA-5199-4282-9E22-D347E9D8E469\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05CC5F49-0E9E-45D8-827D-A5940566DB25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D94EE19-6CE9-4E02-8174-D9954CDBF02B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4E4BEE3-AE7B-4481-B724-2E644E18ACC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAAB7052-E0B6-472E-920B-A0F0AEA25D6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CE38F15-BD42-4171-8670-86AA8169A60C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20C0BD87-CE4B-49D2-89BE-EF282C43AD72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3E6C4A8-59F4-43EE-8413-E95289037598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE76357A-27E6-4D85-9AA0-1BB658C41568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56C5FDB-24E2-479D-87CA-164CD28567D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D982AE39-BB57-49E7-B5FE-5EF1ADE2F019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B6CFEC9-0F8F-4CD4-ABD1-E6533F910F7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12DE5E22-DF93-46BE-85A3-D4E04379E901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF28C435-C036-4507-8E3F-44E722F9974A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDA957E2-ABF9-49B2-874F-3FC3060CE0B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2CDFE7-6853-4A31-85C0-50C57A8D606A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F2ED90B-DDBA-49DE-AC78-20E7D77C8858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"408A9DB0-81EF-4186-B338-44954E67289B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C5F92-7E93-4C3F-B22B-E6612A4D3E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D0DC4B4-9AD9-4AC8-BFA7-A3D209B5D089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"303362A5-9C3C-4C85-8C97-2AB12CE01BF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED22DC1-E06B-4511-B920-6DAB792262D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE44CA7-4BC7-4C2B-948F-2ACABB91528B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F757B2A7-869F-4702-81EB-466317A79D61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01F6E9A9-6C85-48DA-BC61-55F8EACCB59F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AF1E33-4086-43E2-8F54-DA75A99D4B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D16F03-A4C7-4497-AB74-499F208FF059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A33EC1-836B-4C8C-AC18-B5BD4F90E612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58BE9C02-2A01-4F6F-A6BD-BC0173561E9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.0\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C558CED8-8342-46CB-9F52-580B626D320E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.0\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F85D19E-6C26-429D-B876-F34238B9DAAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.0\\\\(3\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEC7CCF7-CBC6-4EDC-8EDD-884DFFFBCC7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.0\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5011A33-CD6D-4EFC-ACFD-E51C9AE726A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.0\\\\(4.101\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09063867-0E64-4630-B35B-4CCA348E4DAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78F98CD7-A352-483C-9968-8FB2627A7CBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.1\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F97FE485-705F-4707-B6C6-0EF9E8A85D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.1\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B925E8-D2C2-4E8C-AC21-0C422245C482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.1\\\\(3\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9170562-872E-4C32-869C-B10FF35A925E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.1\\\\(4\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0927A68-8BB2-4F03-8396-E9CACC158FC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.1\\\\(5\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"559DDBA3-2AF4-4A0C-B219-6779BA931F21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9D142A-DDC8-4BD6-8C22-F242C9C0B1ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.2\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5226C9CC-6933-4F10-B426-B47782C606FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.2\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"757DAE9A-B25D-4B8A-A41B-66C2897B537E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.2\\\\(3\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E3DC170-E279-4725-B9EE-6840B5685CC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.2\\\\(3.100\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8091EDA9-BD18-47F7-8CEC-E086238647C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F867890-74A4-4892-B99A-27DB4603B873\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.3\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE05B514-F094-4632-B25B-973F976F6409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.3\\\\(2\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3392428D-1A85-4472-A276-C482A78E2CE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.3\\\\(3.102\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40954985-16E6-4F37-B014-6A55166AE093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:pix_firewall_software:6.3\\\\(3.109\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C097809-1FEF-4417-A201-42291CC29122\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://docs.info.apple.com/article.html?artnum=61798\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://lists.apple.com/mhonarc/security-announce/msg00045.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/11139\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200403-03.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.ciac.org/ciac/bulletins/o-101.shtml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/484726\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2004:023\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2004_07_openssl.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openssl.org/news/secadv_20040317.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-120.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2004-121.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/9899\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.trustix.org/errata/2004/0012\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.uniras.gov.uk/vuls/2004/224012/index.htm\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA04-078A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/15508\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...