var-200408-0145
Vulnerability from variot

TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. TCP Has a sequence number TCP There is a problem that it is justified if it is within the window. Therefore, there is a vulnerability that makes it easy to guess the external sequence number when establishing a long-term connection that increases the window size. Note that products affected by this vulnerability TCP Covers many products with implementation. For more information, NISCC-236929 (JVN) , NISCC Advisory 236929 (CPNI Advisory 00391) Please check also.A third party TCP By predicting the sequence number of a particular TCP Service operation interruption such as forcibly terminating a connection (DoS) There is a possibility of being attacked. A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions. This issue affects products released by multiple vendors. Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers. This will permit a remote attacker to inject a SYN or RST packet into the session, causing it to be reset and effectively allowing denial-of-service attacks. An attacker would exploit this issue by sending a packet to a receiving implementation with an approximated sequence number and a forged source IP and TCP port. Few factors may present viable target implementations, such as imlementations that: - depend on long-lived TCP connections - have known or easily guessed IP address endpoints - have known or easily guessed TCP source ports. As a result, this issue is likely to affect a number of routing platforms. Note also that while a number of vendors have confirmed this issue in various products, investigations are ongoing and it is likely that many other vendors and products will turn out to be vulnerable as the issue is investigated further. Other consequences may also result from this issue, such as injecting specific data in TCP sessions, but this has not been confirmed. **Update: Microsoft platforms are also reported prone to this vulnerability. Vendor reports indicate that an attacker will require knowledge of the IP address and port numbers of the source and destination of an existent legitimate TCP connection in order to exploit this vulnerability on Microsoft platforms. The following products and versions are affected: Oracle Solaris 10, 11; Openpgp 2.6.2; Mcafee Network Data Loss Prevention 8.6 and earlier, 9.2.0, 9.2.1, 9.2.2; Netbsd 1.5, Version 1.5.1, Version 1.5.2, Version 1.5.3, Version 1.6, Version 1.6.1, Version 1.6.2, Version 2.0; Xinuos Openserver Version 5.0.6, Version 5.0.7; Juniper Networks Junos OS; Xinuos Unixware Version 7.1.1, Version 7.1.3.


Want a new IT Security job?

Vacant positions at Secunia: http://secunia.com/secunia_vacancies/


TITLE: Avaya Intuity Audix TCP Connection Reset Vulnerability

SECUNIA ADVISORY ID: SA15263

VERIFY ADVISORY: http://secunia.com/advisories/15263/

CRITICAL: Less critical

IMPACT: DoS

WHERE:

From remote

OPERATING SYSTEM: Avaya Intuity Audix R5 http://secunia.com/product/4586/

DESCRIPTION: Avaya has acknowledged a vulnerability in Intuity Audix, which can be exploited by malicious people to reset established TCP connections on a vulnerable system.

For more information: SA11440

SOLUTION: A patch will reportedly be included in the next major release.

ORIGINAL ADVISORY: Avaya: http://support.avaya.com/elmodocs2/security/ASA-2005-097_SCASA-2005-14.pdf

OTHER REFERENCES: SA11440: http://secunia.com/advisories/11440/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Routing operations would recover quickly after such attacks ended.

I. Description

In 2001, the CERT Coordination Center released CA-2001-09, describing statistical weaknesses in various TCP/IP Initial Sequence generators. In that document (http://www.cert.org/advisories/CA-2001-09.html), it was noted by Tim Newsham:

 [I]f a sequence number within the receive window is known, an
 attacker can inject data into the session stream or terminate the
 connection. If the ISN value is known and the number of bytes sent
 already sent is known, an attacker can send a simple packet to
 inject data or kill the session.

Paul Watson has performed the statistical analysis of this attack when the ISN is not known and has pointed out that such an attack could be viable when specifically taking into account the TCP Window size. He has also created a proof-of-concept tool demonstrating the practicality of the attack. The National Infrastructure Security Co-Ordination Centre (NISCC) has published an advisory summarizing Paul Watson's analysis in "NISCC Vulnerability Advisory 236929," available at http://www.uniras.gov.uk/vuls/2004/236929/index.htm.

Since TCP is an insecure protocol, it is possible to inject transport-layer packets into sessions between hosts given the right preconditions. For detailed information about BGP and some tips for securing it, please see Cisco System's documentation (http://www.cisco.com/univercd/cc/td/doc/cisintwk/ito_doc/bgp.htm or Team Cymru (http://www.cymru.com/). This may result in a brief loss of service until the fresh routing tables are created. When this is taken into account, instead of attempting to send a spoofed packet with all potential sequence numbers, the attacker would only need to calculate an valid sequence number that falls within the next expected ISN plus or minus half the window size. According to Paul Watson's report, with a typical xDSL data connection (80 Kbps, upstream) capable of sending of 250 packets per second (pps) to a session with a TCP Window size of 65,535 bytes, it would be possible to inject a TCP packet approximately every 5 minutes. It would take approximately 15 seconds with a T-1 (1.544 Mbps) connection. These numbers are significant when large numbers of compromised machines (often called "botnets" or "zombies") can be used to generate large amounts of packets that can be directed at a particular host.

To protect against such injections, RFC 2385 provides a method of using MD5 signatures on the TCP Headers. If this form of verification is supported and enabled between two peers, then an attacker would have to obtain the key used to transmit the packet in order to successfully inject a packet into the TCP session. Another alternative would be to tunnel BGP over IPSec. Again, this would provide a form of authentication between the BGP peers and the data that they transmit. The lack of authentication when using TCP for BGP makes this type of attack more viable.

US-CERT is tracking this issue as VU#415294. This reference number corresponds to CVE candidate CAN-2004-0230. NISCC is tracking this issue as Advisory 236929.

II. Impacts could range from data corruption or session hijacking to a denial-of-service condition.

III. Solution

Apply a patch from your vendor

Please see you vendor's statement regarding the availability of patches, updates and mitigation strategies. The lack of cryptographically-strong security options for the TCP header itself is a deficiency that technologies like IPSec try to address. It must be noted that in the final analysis that if an attacker has the ability to see unencrypted TCP traffic generated from a site, that site is vulnerable to various TCP attacks - not just those mentioned here. A stronger measure that would aid in protecting against such TCP attacks is end-to-end cryptographic solutions like those outlined in various IPSec documents.

The key idea with an end-to-end cryptographic solution is that there is some secure verification that a given packet belongs in a particular stream. However, the communications layer at which this cryptography is implemented will determine its effectiveness in repelling ISN based attacks. Solutions that operate above the Transport Layer (OSI Layer 4), such as SSL/TLS and SSH1/SSH2, only prevent arbitrary packets from being inserted into a session. They are unable to prevent a connection reset (denial of service) since the connection handling will be done by a lower level protocol (i.e., TCP). On the other hand, Network Layer (OSI Layer 3) cryptographic solutions such as IPSec prevent both arbitrary packets entering a transport-layer stream and connection resets because connection management is directly integrated into the secure Network Layer security model.

The solutions presented above have the desirable attribute of not requiring any changes to the TCP protocol or implementations to be made. RFC2385 ("Protection of BGP Sessions via the TCP MD5 Signature Option") and other technologies provide options for adding cryptographic protection within the TCP header at the cost of some potential denial of service, interoperability, and performance issues.

Ingress filtering

Ingress filtering manages the flow of traffic as it enters a network under your administrative control. You can configure your BGP routers to only accept packets on a specific network connection. Servers are typically the only machines that need to accept inbound connections from the public Internet. In the network usage policy of many sites, there are few reasons for external hosts to initiate inbound connections to machines that provide no public services. Thus, ingress filtering should be performed at the border to prohibit externally initiated inbound connections to non-authorized services. In this fashion, the effectiveness of many intruder scanning techniques can be dramatically reduced.

Network Isolation

Complex networks can benefit by separating data channels and control channels, such as BGP, into different logical or physical networks. Technologies such as VLANs, VPNs, leased links, NAT may all be able to contribute to separating the tranmission of control information from the transmission of the data stream.

Egress filtering

Egress filtering manages the flow of traffic as it leaves a network under your administrative control. There is typically limited need for machines providing public services to initiate outbound connections to the Internet.

In the case of BGP, only your BGP routers should be establishing connections to your peers. Other BGP traffic generated on your network could be a sign of an attempted attack.

Appendix A. As vendors report new information to US-CERT, we will update the vulnerability note. If a particular vendor is not listed in either the NISCC advisory, or the vulnerability, we recommend that you contact them for their comments. ___________

US-CERT thanks Paul Watson, Cisco Systems and NISCC for notifying us about this problem and for helping us to construct this advisory. ___________

Feedback can be directed to the US-CERT Technical Staff. ___________

Copyright 2004 Carnegie Mellon University. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Cisco Security Advisory:\xa0TCP Vulnerabilities in Multiple IOS-Based Cisco Products

Revision 1.0

For Public Release 2004 April 20 21:00 UTC (GMT)


Summary

A vulnerability in the Transmission Control Protocol (TCP) specification (RFC793) has been discovered by an external researcher. The successful exploitation enables an adversary to reset any established TCP connection in a much shorter time than was previously discussed publicly. Depending on the application, the connection may get automatically re-established. In other cases, a user will have to repeat the action (for example, open a new Telnet or SSH session). Depending upon the attacked protocol, a successful attack may have additional consequences beyond terminated connection which must be considered. This attack vector is only applicable to the sessions which are terminating on a device (such as a router, switch, or computer) and not to the sessions that are only passing through the device (for example, transit traffic that is being routed by a router). In addition, this attack vector does not directly compromise data integrity or confidentiality.

This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml, and it describes this vulnerability as it applies to Cisco products that run Cisco IOS\xae software.

A companion advisory that describes this vulnerability for products that do not run Cisco IOS software is available at http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml. The severity of the exposure depends upon the protocols and applications that utilize TCP.

This attack vector is only applicable to the sessions which are terminating on a device (such as a router, switch, or computer), and not to the sessions that are only passing through the device (for example, transit traffic that is being routed by a router).

Details

TCP is the transport layer protocol designed to provide connection-oriented reliable delivery of a data stream. To accomplish this, TCP uses a mixture of flags to indicate state and sequence numbers to identify the order in which the packets are to be reassembled. The acknowledgement number is not used in a packet with the reset (RST) flag set because a reset does not expect a packet in return. The full specification of the TCP protocol can be found at http://www.ietf.org/rfc/rfc0793.txt.

According to the RFC793 specification, it is possible to reset an established TCP connection by sending a packet with the RST or synchronize (SYN) flag set. However, the sequence number does not have to be an exact match; it is sufficient to fall within the advertised window. This significantly decreases the effort required by an adversary: the larger the window, the easier it is to reset the connection. The destination TCP port is usually known for all standard services (for example, 23 for Telnet, 80 for HTTP). Cisco IOS software uses predictable ephemeral ports for known services with a predictable increment (the next port which will be used for a subsequent connection). These values, while constant for a particular Cisco IOS software version and protocol, can vary from one release to another.

Here is an example of a normal termination of a TCP session:

                Host(1)                       Host(2)
                  |                             |
                  |                             |
                  |  ACK ack=1001, window=5000  |
                  |<----------------------------|
                  |                             |



              Host(1) is

         closing the session



                  |        RST seq=1001         |
                  |---------------------------->|
                  |                             |



                                            Host(2) is

                                        closing the session

In addition, the following scenario is also permitted:

                Host(1)                       Host(2)
                  |                             |
                  |                             |
                  |  ACK ack=1001, window=5000  |
                  |<----------------------------|
                  |                             |



              Host(1) is

         closing the session



                  |        RST seq=4321         |
                  |---------------------------->|
                  |                             |



                                            Host(2) is

                                        closing the session

Note how, in the second example, the RST packet was able to terminate the session although the sequence number was not the next expected one (which is 1001).

As a general rule, all protocols where a TCP connection stays established for longer than one minute should be considered exposed.

The exposure on this vulnerability can be described as follows:

  • Cisco IOS - All devices running Cisco IOS software are vulnerable. Sessions passing through the device are vulnerable only if the originating or receiving device is vulnerable, but they cannot be attacked on the router itself. This vulnerability does not compromise data integrity or confidentiality. It only affects availability.

    This vulnerability is documented in the Cisco Bug Toolkit as Bug IDs CSCed27956 ( registered customers only) and CSCed38527 ( registered customers only) .

  • Cisco IOS Firewall (IOS FW) - The Cisco IOS FW monitors packets passing throughout the router and maintains the session state internally. This way, it is possible to "open" required ports and allow traffic to pass and then close them after the session has finished. Since Cisco IOS FW intercepts and examines all packets passing through the device, all TCP sessions passing through the Cisco IOS FW are vulnerable to this attack. This is valid even if the originating and receiving devices themselves are not vulnerable.

    This vulnerability is documented in the Cisco Bug Toolkit as Bug ID CSCed93836 ( registered customers only) .

  • Network Address Translation (NAT) - This vulnerability does not have any effect on NAT. The NAT functionality simply rewrites ports and IP addresses. This feature does not interprete TCP flags and therefore is not vulnerable to this attack. However, the attacking packet will be passed through the router and the receiving device can be affected.

Impact

The impact will be different for each specific protocol. While in the majority of cases a TCP connection will be automatically re-established, in some specific protocols a second order of consequences may have a larger impact than tearing down the connection itself. Both external and internal (eBGP and iBGP) sessions are equally vulnerable. If an adversary tears down a BGP session between two routers, then all routes which were advertised between these two peers will be withdrawn. This would occur immediately for the router which has been attacked and after the next update/keepalive packet is sent by the other router. The BGP peering session itself will be re-established within a minute after the attack. Depending upon the exact routing configuration, withdrawal of the routes may have any of the following consequences:

  • No adverse effects at all if an appropriate static route(s) has(have) been defined on both sides of the affected session.

  • The traffic will be rerouted along other paths. This may cause some congestion along these paths.

  • A portion of the network will be completely isolated and unreachable.

If a BGP peering session is broken a few times within a short time interval, then BGP route dampening may be invoked. Dampening means that affected routes will be withdrawn from the Internet routing table for some period of time. By default that time is 45 minutes. During that time, all of the traffic whose route was advertised over the attacked BGP session will either be rerouted or a portion of the network will be unreachable. Route dampening is not enabled by default.

Cisco IOS Firewall Feature Set


It is possible to terminate an established TCP-based connection even if both endpoints are not vulnerable to this attack.

Software Versions and Fixes

Each row of the table describes a release train and the platforms or products for which it is intended. If a given release train is vulnerable, then the earliest possible releases that contain the fix and the anticipated date of availability for each are listed in the Rebuild, Interim, and Maintenance columns. In some cases, no rebuild of a particular release is planned; this is marked with the label "Not scheduled." A device running any release in the given train that is earlier than the release in a specific column (less than the earliest fixed release) is known to be vulnerable, and it should be upgraded at least to the indicated release or a later version (greater than the earliest fixed release label).

When selecting a release, keep in mind the following definitions:

  • Maintenance Most heavily tested and highly recommended release of any label in a given row of the table.

  • Rebuild Constructed from the previous maintenance or major release in the same train, it contains the fix for a specific vulnerability. Although it receives less testing, it contains only the minimal changes necessary to effect the repair. Cisco has made available several rebuilds of mainline trains to address this vulnerability, but strongly recommends running only the latest maintenance release on mainline trains.

  • Interim Built at regular intervals between maintenance releases and receives less testing. Interims should be selected only if there is no other suitable release that addresses the vulnerability, and interim images should be upgraded to the next available maintenance release as soon as possible. Interim releases are not available through manufacturing, and usually they are not available for customer download from CCO without prior arrangement with the Cisco Technical Assistance Center (TAC).

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco TAC for assistance, as shown in the section following this table.

Fixed Cisco IOS Software Images for Cisco IOS Firewall

+------------+---------------------------------+ | Major | Availability of Repaired | | Release | Releases* | +------------+---------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.1-Based | | ** | | | Release | | | | +------------+---------+---------+-------------+ | 12.1 | 12.1 | | | | | (22c) | | | +------------+---------+---------+-------------+ | 12.1E | 12.1 | | | | | (19)E7 | | | | +---------+---------+-------------+ | | | | | +------------+---------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.2-Based | | ** | | | Release | | | | +------------+---------+---------+-------------+ | 12.2 | 12.2 | | | | | (21b) | | | | +---------+---------+-------------+ | | 12.2 | | | | | (23a) | | | +------------+---------+---------+-------------+ | 12.2T | 12.2 | | | | | (11)T11 | | | | +---------+---------+-------------+ | | 12.2 | | | | | (13)T12 | | | | +---------+---------+-------------+ | | 12.2 | | | | | (15)T12 | | | +------------+---------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.3-Based | | ** | | | Release | | | | +------------+---------+---------+-------------+ | 12.3 | 12.3 | | | | | (5c) | | | | +---------+---------+-------------+ | | 12.3 | | | | | (6a) | | | +------------+---------+---------+-------------+ | 12.3T | 12.3(4) | | | | | T4 | | | +------------+---------+---------+-------------+

Fixed Cisco IOS Software Releases and Migration Path

+----------+-------------------------------------+ | Major | Availability of Repaired Releases* | | Release | | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 11.1 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 11.1 | 11.1 Vulnerable. Migrate to 11.2 | +----------+-------------------------------------+ | 11.1AA | 11.1AA Vulnerable. Migrate to 11.2P | +----------+-------------------------------------+ | 11.1CC | 11.1CC Vulnerable. Migrate to 12.0 | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 11.2 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 11.2 | 11.2(26f) | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | +----------+-------------+---------+-------------+ | 11.2P | 11.2(26)P6 | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | +----------+-------------+---------+-------------+ | 11.2SA | 11.2(8)SA6 Vulnerable. Migrate to | | | 12.0 | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 11.3 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 11.3 | 11.3 Vulnerable. Migrate to 12.0 | | +-------------+---------+-------------+ | | 11.3(11b)T4 | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | | +-------------+---------+-------------+ | | 11.3(11e) | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.0 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 12.0 | 12.0(28) | | | +----------+-------------+---------+-------------+ | 12.0DA | 12.0DA Vulnerable. Migrate to | | | 12.2DA | +----------+-------------------------------------+ | 12.0DB | 12.0DB Vulnerable. Migrate to | | | 12.1DB | +----------+-------------------------------------+ | 12.0DC | 12.0DC Vulnerable. Migrate to | | | 12.1DC | +----------+-------------+---------+-------------+ | 12.0S | 12.0(27)S | | | | +-------------+---------+-------------+ | | 12.0(26)S2 | | | | +-------------+---------+-------------+ | | 12.0(16)S11 | | | | +-------------+---------+-------------+ | | 12.0(24)S5 | | | | +-------------+---------+-------------+ | | 12.0(25)S3 | | | | +-------------+---------+-------------+ | | 12.0(23)S6 | | | +----------+-------------+---------+-------------+ | 12.0SL | 12.0SL Vulnerable. Migrate to 12.0 | | | (23)S3 | +----------+-------------------------------------+ | 12.0ST | 12.0ST Vulnerable. Migrate to 12.0 | | | (26)S2 | +----------+-------------------------------------+ | 12.0SX | 12.0(25)SX4 Not built - contact TAC | +----------+-------------------------------------+ | 12.0SZ | 12.0SZ Vulnerable. Migrate to 12.0 | | | (26)S2 | +----------+-------------------------------------+ | 12.0T | 12.0T Vulnerable. Migrate to 12.1 | +----------+-------------+---------+-------------+ | 12.0W5 | 12.0(28)W5 | | | | | (30) | | | +----------+-------------+---------+-------------+ | 12.0WC | 12.0(5)WC9a | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | +----------+-------------+---------+-------------+ | 12.0WT | 12.0(13)WT Vulnerable. End of | | | Engineering | +----------+-------------------------------------+ | 12.0WX | 12.0(4)WX Vulnerable. Migrate to | | | 12.0W5 | +----------+-------------------------------------+ | 12.0XA | 12.0(1)XA Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XB | 12.0(1)XB Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.0XC | 12.0(2)XC Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XD | 12.0(2)XD Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XE | 12.0(7)XE Vulnerable. Migrate to | | | 12.1E Latest | +----------+-------------------------------------+ | 12.0XG | 12.0(3)XG Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XH | 12.0(4)XH Vulnerable. Migrate to | | | 12.1 | +----------+-------------------------------------+ | 12.0XI | 12.0(4)XI Vulnerable. Migrate to | | | 12.1 | +----------+-------------------------------------+ | 12.0XJ | 12.0(4)XJ Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XK | 12.0(7)XK Vulnerable. Migrate to | | | 12.1T Latest | +----------+-------------------------------------+ | 12.0XL | 12.0(4)XL Vulnerable. Migrate to | | | 12.2 Latest | +----------+-------------------------------------+ | 12.0XM | 12.0(4)XM Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.0XN | 12.0(5)XN Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XP | 12.0(5.1)XP Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XQ | 12.0(5)XQ Vulnerable. Migrate to | | | 12.1 Latest | +----------+-------------------------------------+ | 12.0XR | 12.0(7)XR Vulnerable. Migrate to | | | 12.2 Latest | +----------+-------------------------------------+ | 12.0XS | 12.0(5)XS Vulnerable. Migrate to | | | 12.1E Latest | +----------+-------------------------------------+ | 12.0XU | 12.0(5)XU Vulnerable. Migrate to | | | 12.0(5)WC | +----------+-------------------------------------+ | 12.0XV | 12.0(7)XV Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.1 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 12.1 | 12.1(20a) | | | | +-------------+---------+-------------+ | | 12.1(4c) | | | | +-------------+---------+-------------+ | | 12.1(22a) | | | +----------+-------------+---------+-------------+ | 12.1AA | 12.1(10)AA Vulnerable. Migrate to | | | 12.2 Latest | +----------+-------------+---------+-------------+ | 12.1AX | 12.1(14)AX | | | +----------+-------------+---------+-------------+ | 12.1AY | 12.1(13)AY Vulnerable. Migrate to | | | 12.1(14)EA1 | +----------+-------------------------------------+ | 12.1DA | 12.2DA Vulnerable. Migrate to | | | 12.2DA | +----------+-------------------------------------+ | 12.1DB | 12.1(5)DB Vulnerable. Migrate to | | | 12.2B | +----------+-------------+---------+-------------+ | 12.1E | 12.1(19)E7 | | | | +-------------+---------+-------------+ | | 12.1(22)E1 | | | | +-------------+---------+-------------+ | | 12.1(11b) | | | | | E14 | | | | +-------------+---------+-------------+ | | 12.1(20)E2 Not built - contact TAC | | +-------------+---------+-------------+ | | 12.1(19)E6 | | | | +-------------+---------+-------------+ | | 12.1(13)E13 | | | | +-------------+---------+-------------+ | | 12.1(8b)E18 | | | | +-------------+---------+-------------+ | | 12.1(14)E10 | | | | +-------------+---------+-------------+ | | 12.1(13)E14 | | | +----------+-------------+---------+-------------+ | 12.1EA | 12.1(20)EA1 | | | +----------+-------------+---------+-------------+ | 12.1EB | 12.1(20)EB | | | +----------+-------------+---------+-------------+ | 12.1EC | 12.1(20)EC | | | +----------+-------------+---------+-------------+ | 12.1EO | 12.1(20)EO | | | | +-------------+---------+-------------+ | | 12.1(19)EO2 | | | | | Available | | | | | on | | | | | 2004-Apr-25 | | | +----------+-------------+---------+-------------+ | 12.1EU | 12.1(20)EU | | | +----------+-------------+---------+-------------+ | 12.1EV | 12.1(12c)EV Vulnerable. Migrate to | | | 12.2(RLS4)S | +----------+-------------+---------+-------------+ | 12.1EW | 12.1(20)EW2 | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | +----------+-------------+---------+-------------+ | 12.1EX | 12.1EX Vulnerable. Migrate to 12.1 | | | (14)E | +----------+-------------------------------------+ | 12.1EY | 12.1(10)EY Vulnerable. Migrate to | | | 12.1(14)E | +----------+-------------+---------+-------------+ | 12.1T | 12.1(5)T17 | | | +----------+-------------+---------+-------------+ | 12.1XA | 12.1(1)XA Vulnerable. Migrate to | | | 12.1(5)T18 | +----------+-------------------------------------+ | 12.1XB | 12.1(1)XB Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1XC | 12.1(1)XC Vulnerable. Migrate to | | | 12.2 | +----------+-------------------------------------+ | 12.1XD | 12.1(1)XD Vulnerable. Migrate to | | | 12.2 | +----------+-------------------------------------+ | 12.1XE | 12.1(1)XE Vulnerable. Migrate to | | | 12.1E Latest | +----------+-------------------------------------+ | 12.1XF | 12.1(2)XF Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1XG | 12.1(3)XG Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1XH | 12.1(2a)XH Vulnerable. Migrate to | | | 12.2 | +----------+-------------------------------------+ | 12.1XI | 12.1(3a)XI Vulnerable. Migrate to | | | 12.2 Latest | +----------+-------------------------------------+ | 12.1XJ | 12.1(3)XJ Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1XL | 12.1(3)XL Vulnerable. Migrate to | | | 12.2T Latest | +----------+-------------------------------------+ | 12.1XM | 12.1(5)XM Vulnerable. Migrate to | | | 12.2T Latest | +----------+-------------------------------------+ | 12.1XP | 12.1(3)XP Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1XQ | 12.1(3)XQ Vulnerable. Migrate to | | | 12.2T Latest | +----------+-------------------------------------+ | 12.1XR | 12.1(5)XR Vulnerable. Migrate to | | | 12.2T Latest | +----------+-------------------------------------+ | 12.1XT | 12.1(3)XT Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1XU | 12.1(5)XU Vulnerable. Migrate to | | | 12.2T Latest | +----------+-------------------------------------+ | 12.1XV | 12.1(5)XV Vulnerable. Migrate to | | | 12.2XB | +----------+-------------------------------------+ | 12.1YA | 12.1(5)YA Vulnerable. Migrate to | | | 12.2(8)T | +----------+-------------------------------------+ | 12.1YB | 12.1(5)YB Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1YC | 12.1(5)YC Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.1YD | 12.1(5)YD Vulnerable. Migrate to | | | 12.2(8)T | +----------+-------------------------------------+ | 12.1YE | 12.1(5)YE5 Vulnerable. Migrate to | | | 12.2(2)YC | +----------+-------------------------------------+ | 12.1YF | 12.1(5)YF2 Vulnerable. Migrate to | | | 12.2(2)YC | +----------+-------------------------------------+ | 12.1YH | 12.1(5)YH2 Vulnerable. Migrate to | | | 12.2(13)T | +----------+-------------------------------------+ | 12.1YI | 12.1(5)YI2 Vulnerable. Migrate to | | | 12.2(2)YC | +----------+-------------------------------------+ | 12.1YJ | 12.1(11)YJ Vulnerable. Migrate to | | | 12.1EA Latest | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.2 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 12.2 | 12.2(19b) | | | | +-------------+---------+-------------+ | | 12.2(16f) | | | | +-------------+---------+-------------+ | | 12.2(21a) | | | | +-------------+---------+-------------+ | | 12.2(23) | | | | +-------------+---------+-------------+ | | 12.2(12i) | | | | +-------------+---------+-------------+ | | 12.2(10g) | | | | +-------------+---------+-------------+ | | 12.2(13e) | | | | +-------------+---------+-------------+ | | 12.2(17d) | | | | +-------------+---------+-------------+ | | 12.2(21b) | | | | +-------------+---------+-------------+ | | 12.2(23a) | | | +----------+-------------+---------+-------------+ | 12.2B | 12.2(2)B - 12.2(4)B7 Vulnerable. | | | Migrate to 12.2(13)T12 | | +-------------------------------------+ | | 12.2(4)B8 AND FWD Vulnerable. | | | Migrate to 12.3(5a)B1 | +----------+-------------+---------+-------------+ | 12.2BC | 12.2(15) | | | | | BC1C | | | +----------+-------------+---------+-------------+ | 12.2BW | 12.2(4)BW Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------+---------+-------------+ | 12.2BX | 12.2(16)BX2 | | | +----------+-------------+---------+-------------+ | 12.2BY | 12.2(4)BY Vulnerable. Migrate to | | | 12.2(15)B | | +-------------------------------------+ | | 12.2(8)BY Vulnerable. Migrate to | | | 12.2(8)ZB | | +-------------------------------------+ | | 12.2(2)BY Vulnerable. Migrate to | | | 12.2(8)BZ | +----------+-------------------------------------+ | 12.2BZ | 12.2(15)BZ Vulnerable. Migrate to | | | 12.2(16)BX | +----------+-------------------------------------+ | 12.2CX | 12.2(11)CX Vulnerable. Migrate to | | | 12.2(15)BC | +----------+-------------------------------------+ | 12.2CY | 12.2(11)CY Vulnerable. Migrate to | | | 12.2(13)BC1C | +----------+-------------------------------------+ | 12.2DD | 12.2DD Vulnerable. Migrate to 12.2 | | | (4)B1 | +----------+-------------------------------------+ | 12.2DX | 12.2(1)DX Vulnerable. Migrate to | | | 12.2DD | | +-------------------------------------+ | | 12.2(2)DX Vulnerable. Migrate to | | | 12.2B Latest | +----------+-------------+---------+-------------+ | 12.2EW | 12.2(18)EW | | | +----------+-------------+---------+-------------+ | 12.2JA | 12.2(13)JA4 | | | | +-------------+---------+-------------+ | | 12.2(13)JA2 | | | | +-------------+---------+-------------+ | | 12.2(11)JA3 | | | +----------+-------------+---------+-------------+ | 12.2MC | 12.2(15) | | | | | MC1B | | | +----------+-------------+---------+-------------+ | 12.2S | 12.2(22)S | | | | +-------------+---------+-------------+ | | 12.2(14)S7 | | | | +-------------+---------+-------------+ | | 12.2(20)S1 | | | | +-------------+---------+-------------+ | | 12.2(20)S3 | | | | | Available | | | | | on | | | | | 2004-Apr-21 | | | | +-------------+---------+-------------+ | | 12.2(18)S3 | | | +----------+-------------+---------+-------------+ | 12.2SE | 12.2(18)SE | | | +----------+-------------+---------+-------------+ | 12.2SW | 12.2(21)SW | | | +----------+-------------+---------+-------------+ | 12.2SX | 12.2(17a) | | | | | SX2 | | | +----------+-------------+---------+-------------+ | 12.2SXA | 12.2(17b) | | | | | SXA1 | | | +----------+-------------+---------+-------------+ | 12.2SXB | 12.2(17d)SXB1 Not built - contact | | | TAC | +----------+-------------+---------+-------------+ | 12.2SY | 12.2(14)SY3 | | | +----------+-------------+---------+-------------+ | 12.2SZ | 12.2(14)SZ6 | | | +----------+-------------+---------+-------------+ | 12.2T | 12.2(15)T11 | | | | +-------------+---------+-------------+ | | 12.2(13)T12 | | | | +-------------+---------+-------------+ | | 12.2(11)T11 Not built - contact TAC | | +-------------+---------+-------------+ | | 12.2(13)T11 | | | +----------+-------------+---------+-------------+ | 12.2XA | 12.2(2)XA Vulnerable. Migrate to | | | 12.2(11)T | +----------+-------------------------------------+ | 12.2XB | 12.2(2)XB Vulnerable. Migrate to | | | 12.2(15)T | +----------+-------------------------------------+ | 12.2XC | 12.2(2)XC Vulnerable. Migrate to | | | 12.2(8)ZB | +----------+-------------------------------------+ | 12.2XD | 12.2(1)XD Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XE | 12.2(1)XE Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XF | 12.2(1)XF1 Vulnerable. Migrate to | | | 12.2(4)BC1C | +----------+-------------------------------------+ | 12.2XG | 12.2(2)XG Vulnerable. Migrate to | | | 12.2(8)T | +----------+-------------------------------------+ | 12.2XH | 12.2(2)XH Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XI | 12.2(2)XI2 Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XJ | 12.2(2)XJ Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XK | 12.2(2)XK Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XL | 12.2(4)XL Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XM | 12.2(4)XM Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XN | 12.2(2)XN Vulnerable. Migrate to | | | 12.2(11)T | +----------+-------------------------------------+ | 12.2XQ | 12.2(2)XQ Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XS | 12.2(1)XS Vulnerable. Migrate to | | | 12.2(11)T | +----------+-------------------------------------+ | 12.2XT | 12.2(2)XT Vulnerable. Migrate to | | | 12.2(11)T | +----------+-------------------------------------+ | 12.2XU | 12.2(2)XU Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2XW | 12.2(4)XW Vulnerable. Migrate to | | | 12.2(13)T12 | +----------+-------------------------------------+ | 12.2YA | 12.2(4)YA Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2YB | 12.2(4)YB Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2YC | 12.2(2)YC Vulnerable. Migrate to | | | 12.2(11)T11 | +----------+-------------------------------------+ | 12.2YD | 12.2(8)YD Vulnerable. Migrate to | | | 12.2(8)YY | +----------+-------------------------------------+ | 12.2YE | 12.2(9)YE Vulnerable. Migrate to | | | 12.2S | +----------+-------------------------------------+ | 12.2YF | 12.2(4)YF Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2YG | 12.2(4)YG Vulnerable. Migrate to | | | 12.2(13)T12 | +----------+-------------------------------------+ | 12.2YH | 12.2(4)YH Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2YJ | 12.2(8)YJ Vulnerable. Migrate to | | | 12.2(15)T12 | +----------+-------------------------------------+ | 12.2YK | 12.2(2)YK Vulnerable. Migrate to | | | 12.2(13)ZC | +----------+-------------------------------------+ | 12.2YL | 12.2(8)YL Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YM | 12.2(8)YM Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YN | 12.2(8)YN Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YO | 12.2(9)YO Vulnerable. Migrate to | | | 12.2(14)SY | +----------+-------------------------------------+ | 12.2YP | 12.2(11)YP Vulnerable. Migrate to | | | 12.2T Latest | +----------+-------------------------------------+ | 12.2YQ | 12.2(11)YQ Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YR | 12.2(11)YR Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YS | 12.2(11)YS Vulnerable. Migrate to | | | 12.3T | +----------+-------------------------------------+ | 12.2YT | 12.2(11)YT Vulnerable. Migrate to | | | 12.2(15)T | +----------+-------------------------------------+ | 12.2YU | 12.2(11)YU Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YV | 12.2(11)YV Vulnerable. Migrate to | | | 12.3(4)T | +----------+-------------------------------------+ | 12.2YW | 12.2(8)YW Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------------------------------+ | 12.2YX | 12.2(11)YX Vulnerable. Migrate to | | | 12.2(RLS3)S | +----------+-------------------------------------+ | 12.2YY | 12.2(8)YY Vulnerable. Migrate to | | | 12.3(1)T | +----------+-------------------------------------+ | 12.2YZ | 12.2(11)YZ Vulnerable. Migrate to | | | 12.2(14)SZ | +----------+-------------+---------+-------------+ | 12.2ZA | 12.2(14)ZA6 | | | +----------+-------------+---------+-------------+ | 12.2ZB | 12.2(8)ZB Vulnerable. Migrate to | | | 12.3T | +----------+-------------------------------------+ | 12.2ZC | 12.2(13)ZC Vulnerable. Migrate to | | | 12.3T | +----------+-------------+---------+-------------+ | 12.2ZD | 12.2(13)ZD1 | | | +----------+-------------+---------+-------------+ | 12.2ZE | 12.2(13)ZE Vulnerable. Migrate to | | | 12.3 | +----------+-------------------------------------+ | 12.2ZF | 12.2(13)ZF Vulnerable. Migrate to | | | 12.3(4)T | +----------+-------------------------------------+ | 12.2ZG | 12.2(13)ZG Vulnerable. Migrate to | | | 12.3(4)T | +----------+-------------------------------------+ | 12.2ZH | 12.2(13)ZH Vulnerable. Migrate to | | | 12.3(4)T | +----------+-------------------------------------+ | 12.2ZI | 12.2(11)ZI Vulnerable. Migrate to | | | 12.2(18)S | +----------+-------------+---------+-------------+ | 12.2ZJ | 12.2(15)ZJ5 | | | | +-------------+---------+-------------+ | | 12.2(15)ZJ4 | | | +----------+-------------+---------+-------------+ | 12.2ZK | 12.2(15)ZK Vulnerable. Migrate to | | | 12.3T | +----------+-------------------------------------+ | 12.2ZL | 12.2(15)ZL Vulnerable. Migrate to | | | 12.3(7)T | +----------+-------------------------------------+ | 12.2ZN | 12.2(15)ZN Vulnerable. Migrate to | | | 12.3(2)T | +----------+-------------+---------+-------------+ | 12.2ZP | 12.2(13)ZP3 | | | +----------+-------------+---------+-------------+ | Affected | Rebuild | Interim | Maintenance | | 12.3 | | ** | | | -Based | | | | | Release | | | | +----------+-------------+---------+-------------+ | 12.3 | 12.3(3e) | | | | +-------------+---------+-------------+ | | 12.3(6) | | | | +-------------+---------+-------------+ | | 12.3(5b) | | | +----------+-------------+---------+-------------+ | 12.3B | 12.3(5a)B | | | | +-------------+---------+-------------+ | | 12.3(3)B1 | | | +----------+-------------+---------+-------------+ | 12.3BW | 12.3(1a)BW Vulnerable. Migrate to | | | 12.3B | +----------+-------------+---------+-------------+ | 12.3T | 12.3(2)T4 | | | | +-------------+---------+-------------+ | | 12.3(7)T1 Not built - contact TAC | | +-------------+---------+-------------+ | | 12.3(4)T3 | | | +----------+-------------+---------+-------------+ | 12.3XA | 12.3(2)XA Vulnerable. Contact TAC. | +----------+-------------+---------+-------------+ | 12.3XB | 12.3(2)XB2 | | | +----------+-------------+---------+-------------+ | 12.3XC | 12.3(2)XC2 | | | +----------+-------------+---------+-------------+ | 12.3XD | 12.3(4)XD1 | | | +----------+-------------+---------+-------------+ | 12.3XE | 12.3(2)XE Vulnerable. Migrate to | | | 12.3T | +----------+-------------------------------------+ | 12.3XF | 12.3(2)XF Vulnerable. Contact TAC | | | if needed. | +----------+-------------+---------+-------------+ | 12.3XG | 12.3(4)XG | | | +----------+-------------+---------+-------------+ | 12.3XH | 12.3(4)XH | | | +----------+-------------+---------+-------------+ | 12.3XI | 12.3(7)XI Vulnerable. Migrate to | | | 12.3T | +----------+-------------------------------------+ | 12.3XJ | 12.3(7)XJ Vulnerable. Contact TAC | | | if needed | +----------+-------------+---------+-------------+ | 12.3XK | 12.3(4)XK | | | +----------+-------------+---------+-------------+ | 12.3XL | 12.3(7)XL Vulnerable. Contact Tac | | | if needed | +----------+-------------------------------------+ | 12.3XM | 12.3(9)XM Vulnerable. Contact TAC | | | if needed. | +----------+-------------------------------------+ | 12.3XN | 12.3(4)XN Vulnerable. Contact TAC | | | if needed. | +----------+-------------------------------------+ | 12.3XQ | 12.3(4)XQ Vulnerable. Contact TAC | | | if needed. | +----------+-------------------------------------+ | * All dates are estimated and subject to | | change. | | | | ** Interim releases are subjected to less | | rigorous testing than regular maintenance | | releases, and may have serious bugs. | +------------------------------------------------+

Obtaining Fixed Software

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third-party Support Organizations

Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge.

Customers without Service Contracts

Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)

  • +1 408 526 7209 (toll call from anywhere in the world)

  • e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades.

Workarounds

The effectiveness of any workaround is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround is the most appropriate for use in the intended network before it is deployed.

There are no workarounds available to mitigate the effects of this vulnerability on Cisco IOS Firewall.

For BGP, we will present the workaround and only a few mitigation techniques. For additional information regarding BGP security risk assessment, mitigation techniques, and deployment best practices, please consult ftp://ftp-eng.cisco.com/cons/isp/security/ BGP-Risk-Assesment-v.pdf.

  • BGP MD5 secret

    The workaround for BGP is to configure MD5 secret for each session between peers. This can be configured as shown in the following example: router(config)#router bgp router(config-router)#neighbor password

    It is necessary to configure the same shared MD5 secret on both peers and at the same time. Failure to do so will break the existing BGP session and the new session will not get established until the exact same secret is configured on both devices. For a detailed discussion on how to configure BGP, refer to the following document http://www.cisco.com/en/US/products/sw/iosswrel/ps1828/ products_configuration_guide_chapter09186a00800ca571.html . Once the secret is configured, it is prudent to change it periodically. The exact period must fit within your company security policy but it should not be longer than a few months. When changing the secret, again it must be done at the same time on both devices. Failure to do so will break your existing BGP session. The exception is if your Cisco IOS software release contains the integrated CSCdx23494 ( registered customers only) fix. With this fix, the BGP session will not be terminated when the MD5 secret is changed only on one side. The BGP updates, however, will not be processed until either the same secret is configured on both devices or the secret is removed from both devices.

It is possible to mitigate the exposure for BGP on this vulnerability by applying one or more of the following measures which will lessen the potential for the necessary spoofing required to implement a successful attack:

  • Blocking access to the core infrastructure

    Although it is often difficult to block traffic transiting your network, it is possible to identify traffic which should never be allowed to target your infrastructure devices and block that traffic at the border of your network. Infrastructure access control lists (ACLs) are considered a network security best practice and should be considered as a long-term addition to good network security as well as a workaround for this specific vulnerability. The white paper entitled "Protecting Your Core: Infrastructure Protection Access Control Lists", available at http://www.cisco.com/warp/public/707/ iacl.html, presents guidelines and recommended deployment techniques for infrastructure protection ACLs. Exceptions would include any devices which have a legitimate reason to access your infrastructure (for example, BGP peers, NTP sources, DNS serves, and so on). All other traffic must be able to traverse your network without terminating on any of your devices.

  • Configure anti-spoofing measures on the network edge In order for an adversary to use the attack vector described in this advisory, it must send packets with the source IP address equal to one of the BGP peers. You can block spoofed packets either using the Unicast Reverse Path Forwarding (uRPF) feature or by using access control lists (ACLs). By enabling uRPF, all spoofed packets will be dropped at the first device. To enable uRPF, use the following commands: router(config)#ip cef

    router(config)#ip verify unicast reverse-path
    

    Please consult http://www.cisco.com/en/US/products/sw/iosswrel/ps1835 /products_configuration_guide_chapter09186a00800ca7d4.html and ftp:// ftp-eng.cisco.com/cons/isp/security/URPF-ISP.pdf for further details on how uRPF works and how to configure it in various scenarios. This is especially important if you are using asymmetric routing. ACLs should also be deployed as close to the edge as possible. Unlike uRPF, you must specify the exact IP range that is permitted. Specifying which addresses should be blocked is not the optimal solution because it tends to be harder to maintain.

    Caution: In order for anti-spoofing measures to be effective, they must be deployed at least one hop away from the devices which are being protected. Ideally, they will be deployed at the network edge facing your customers.

  • Packet rate limiting RST packets are rate-limited in Cisco IOS software by default. This feature is introduced in Cisco IOS Software Release 10.2. In the case of a storm of RST packets, they are effectively limited to one packet per second. In order to be successful, an attacker must terminate connection with the first few packets. Otherwise, the attack is deemed to be impracticably long. On the other hand, SYN packets are not rate-limited in any way. Rate limiting can be accomplished either by using Committed Access Rate (CAR) or by Control Plane Policing (CPP). While CPP is the recommended approach, it is available only for Cisco IOS Software Releases 12.2(18)S and 12.3(4)T. It is currently supported only on the following routers: 1751, 2600/2600-XM, 3700, 7200, and 7500 Series.

    CAR can be configured as follows:

    router(config)#access-list 103 deny tcp any host 10.1.1.1 established
    
    router(config)#access-list 103 permit tcp any host 10.0.0.1
    
    router(config)#interface <interface> <interface #>
    
    router(config-if)#rate-limit input access-group 103 8000 8000 8000 
        conform-action transmit exceed-action drop
    

    For details on how to configure and deploy CPP, please consult the following document http://www.cisco.com/en/US/products/sw/iosswrel/ ps1838/products_white_paper09186a0080211f39.shtml

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.

The exploitation of the vulnerability with packets having RST flag set (reset packets) was discovered by Paul (Tony) Watson of OSVDB.org. The extension of the attack vector to packets with SYN flag was discovered by the vendors cooperating on the resolution of this issue.

Status of This Notice: INTERIM

This is a INTERIM advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory.

A stand-alone copy or Paraphrase of the text of this Security Advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml.

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com

  • first-teams@first.org (includes CERT/CC)

  • bugtraq@securityfocus.com

  • vulnwatch@wulnwatch.org

  • cisco@spot.colorado.edu

  • cisco-nsp@puck.nether.net

  • full-disclosure@lists.netsys.com

  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+----------+-------------+----------------+ | Revision | 2004-Apr-20 | Initial public | | 1.0 | | release. | +----------+-------------+----------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/ sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco Security Notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt.


All contents are Copyright \xa9 1992-2004 Cisco Systems, Inc. All rights reserved. Important Notices and Privacy Statement. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (Cygwin)

iD8DBQFAhZTpezGozzK2tZARAkKXAJ9BWwuytT7zwoOL+RkZJPebYN3W3ACfV/+K 0Fd3MvvRlKSETCrlMGL/dZg= =eDSn -----END PGP SIGNATURE----- .

The nonexhaustive list of vulnerable non-IOS based Cisco products is as follows:

  • Access Registrar

  • BPX, IGX, MGX WAN switches, and the Service Expansion Shelf

  • BR340, WGB340, AP340, AP350, BR350 Cisco/Aironet wireless products

  • Cache Engine 505 and 570

  • CallManager

  • Catalyst 1200, 1900, 28xx, 29xx, 3000, 3900, 4000, 5000, 6000

  • Cisco 8110 Broadband Network Termination Unit

  • Cisco Element Management Framework

  • Cisco Info Center

  • Cisco Intelligent Contact Management

  • Cisco MDS 9000

  • Cisco ONS 15190/15194 IP Transport Concentrator

  • Cisco ONS 15327 Metro Edge Optical Transport Platform

  • Cisco ONS 15454 Optical Transport Platform

  • Cisco ONS 15531/15532 T31 OMDS Metro WDM System

  • Cisco ONS 15800/15801/15808 Dense Wave Division Multiplexing Platform

  • Cisco ONS 15830 T30 Optical Amplification System

  • Cisco ONS 15831/15832 T31 DWDM System

  • Cisco ONS 15863 T31 Submarine WDM System

  • Content Router 4430 and Content Delivery Manager 4630 and 4650

  • Cisco Secure Intrusion Detection System (NetRanger) appliance and IDS Module

  • Cisco Secure PIX firewall

  • Cisco ws-x6608 and ws-x6624 IP Telephony Modules

  • CiscoWorks Windows

  • Content Engine 507, 560, 590, and 7320

  • CSS11000 (Arrowpoint) Content Services Switch

  • Hosting Solution Engine

  • User Registration Tool VLAN Policy Server

  • Cisco FastHub 300 and 400

  • CR-4430-B

  • Device Fault Manager

  • Internet CDN Content Engine 590 and 7320, Content Distribution Manager 4670, and Content Router 4450

  • IP Phone (all models including ATA and VG248)

  • IP/TV

  • LightStream 1010

  • LightStream 100 ATM Switches

  • LocalDirector

  • ME1100 series

  • MicroHub 1500,MicroSwitch 1538/1548

  • Voice Manager

  • RTM

  • SN5400 series storage routers

  • Switch Probe

  • Unity Server

  • VG248 Analog Phone Gateway

  • Traffic Director

  • WAN Manager

Products Confirmed Not Vulnerable

The following products are not vulnerable:

  • Cisco VPN 3000 Series Concentrators

  • Cisco Firewall Services Module for Cisco Catalyst 6500 Series and Cisco 7600 Series (FWSM)

Details

TCP is the transport layer protocol designed to provide connection-oriented reliable delivery of a data stream. The Cisco PSIRT has analyzed multiple TCP-based protocols, as they are used within our offering, and we believe that this vulnerability does not have a significant impact on them. We will present our analysis for a few protocols which have the potential for higher impact due to the long lived connections.

Voice signaling H.225, H.245 (part of H.323 suite)


H.225 and H.245 protocols are used in voice signaling. Their purpose is to negotiate parameters for content transfer (voice or video). The established sessions persist for the duration of a call. Any call in progress is terminated when the signaling session is broken. A new signaling session will be established immediately for the new call, but terminated calls cannot be re-established.

Each call from an IP telephone or softphone will result in the creation of a single signaling session. It is possible that a single signaling session is responsible for multiple calls, but that setup is used deeper within the Service Provider's network. Determining all necessary parameters for mounting an attack is deemed a non-trivial task if the network is designed according to the current best practices.

Network Storage (iSCSI, FCIP)


Network Storage products use two TCP-based protocols: SCSI over IP (iSCSI) and Fiber Channel over IP (FCIP).

  • SCSI over IP (iSCSI)

    iSCSI is used in a client/server environment. The client is your computer and it is only the client that initiates a connection. This connection is not shared with any other users. Terminating the session will not have any adverse consequences if people are using current drivers from Microsoft for Windows and from Cisco for Linux. These drivers will re-establish the session and continue transfer from the point where it was disconnected. Drivers from other vendors may behave differently.

    The user may notice that access to a virtual device is slightly slower than usual.

  • Fiber Channel over IP (FCIP)

    FCIP is a peer-to-peer protocol. It is used for mirroring data between switches. Each peer can initiate the session. Switches can, and should be in practice, configured in a mesh. Bringing one link down will cause traffic to be re-routed over other link(s). If an adversary can manage to terminate the session multiple times in a row, the user's application may terminate with a "Device unreachable" or similar error message. This does not have any influence on the switch itself and the user can retry the operation.

    The user may notice that access to a virtual device is slightly slower than usual. An occasional error message is possible. SSL/TLS connections can be used to encapsulate various kinds of traffic and these sessions can be long lived. An encrypted session can be attacked either on the originating or terminating host or on the firewalls in front of them (if they exist). | | | | Customers | | | | are | | | | encouraged | | | | to migrate | | | | to IOS.

NISCC Vulnerability Advisory 236929

National Infrastructure Security Co-Ordination Centre

NISCC Vulnerability Advisory 236929

Vulnerability Issues in TCP



Version Information

Advisory Reference 236929
Release Date 20 April 2004
Last Revision 22 April 2004
Version Number 1.4
 

What is Affected?

The vulnerability described in this advisory affects implementations of the Transmission Control Protocol (TCP) that comply with the Internet Engineering Task Force\x92s (IETF\x92s) Requests For Comments (RFCs) for TCP, including RFC 793, the original specification, and RFC 1323, TCP Extensions for High Performance.

TCP is a core network protocol used in the majority of networked computer systems today. Many vendors include support for this protocol in their products and may be impacted to varying degrees.


Severity

The impact of this vulnerability varies by vendor and application, but in some deployment scenarios it is rated critical. Alternatively contact your vendor for product specific information.

If exploited, the vulnerability could allow an attacker to create a Denial of Service condition against existing TCP connections, resulting in premature session termination. The resulting session termination will affect the application layer, the nature and severity of the effects being dependent on the application layer protocol. The primary dependency is on the duration of the TCP connection, with a further dependency on knowledge of the network (IP) addresses of the end points of the TCP connection.

The Border Gateway Protocol (BGP) is judged to be potentially most affected by this vulnerability.

BGP relies on a persistent TCP session between BGP peers. Resetting the connection can result in medium term unavailability due to the need to rebuild routing tables and route flapping.  Route flapping may result in route dampening (suppression) if the route flaps occur frequently within a short time interval.  The overall impact on BGP is likely to be moderate based on the likelihood of successful attack. If the TCP MD5 Signature Option and anti-spoofing measures are used then the impact will be low as these measures will successfully mitigate the vulnerability.

There is a potential impact on other application protocols such as DNS (Domain Name System) and SSL (Secure Sockets Layer) in the case of zone transfers and ecommerce transactions respectively, but the duration of the sessions is relatively short and the sessions can be restarted without medium term unavailability problems. In the case of SSL it may be difficult to guess the source IP address.

Data injection may be possible. However, this has not been demonstrated and appears to be problematic. The reason for this is that the receiving TCP implementation checks the sequence number of the RST or SYN packet, which is a 32 bit number, giving a probability of 1/232 of guessing the sequence number correctly (assuming a random distribution).

The discoverer of the practicability of the RST attack was Paul A. Watson, who describes his research in his paper \x93Slipping In The Window: TCP Reset Attacks\x94, presented at the CanSecWest 2004 conference. In a RST/ACK packet an acknowledgement number is included in the packet, although it is not checked by the receiving TCP implementation.)

RFC 793, p36, states the following:

"In all states except SYN-SENT, all reset (RST) segments are validated by checking their SEQ-fields [sequence numbers]. In the SYN-SENT state (a RST received in response to an initial SYN), the RST is acceptable if the ACK field acknowledges the SYN."

Resets must be processed immediately. RFC 793, p25, says "[\x85] [E]ven when the receive window is zero, a TCP must process the RST and URG fields of all incoming segments."

It is also possible to perform the same attack with SYN (synchronise) packets. RFC 793, p31 states:

\x93The principle reason for the three-way handshake is to prevent old duplicate connection initiations from causing confusion. To deal with this, a special control message, reset, has been devised. [\x85] If the TCP is in one of the synchronized states (ESTABLISHED, FIN-WAIT-1, FIN-WAIT-2, CLOSE-WAIT, CLOSING, LAST-ACK, TIME-WAIT), it aborts the connection and informs its user.\x94

TCP window sizes are negotiated in the initial 3-way handshake used to set up a TCP connection, with higher values serving to improve throughput in some circumstances. Vendor-chosen defaults also influence the selection. An attacker seeking to disrupt an existing TCP connection must supply the 4-tuple correctly. As the source port varies, additional work is generally called for on the part of the attacker. However, research (referenced below) has shown that the process of source port selection on many platforms includes predictable elements, so that the attack remains practicable. By weighting 'likely' source port values carefully, an attacker can disrupt TCP implementations that employ a range of window sizes.

Application layer protocols that are critically affected are those that:

\x95 Depend on long lived TCP connections
\x95 Have known or easy-to-guess IP address end points
\x95 Have easy to an easy-to-guess source TCP port

As noted above BGP does use long lived TCP connections, and the IP addresses and source port (and destination port) are sometimes available through the use of BGP looking glasses (multi-source, multi-destination trace route tools) or DNS resource records. Using \x93trace route\x94 commands can provide information on peering point IP addresses. Thus BGP is likely to be critically affected by the TCP vulnerability.

These denial of service attacks can be carried out by single machine, or by multiple co-operating systems (to form a distributed denial of service attack).

It is also possible to inject packets, which will be processed if they are in the window. The difficulty with data injection attacks is that the receiving TCP implementation will reassemble the packets received according to sequence number, dropping any duplicate packets.


Vendor specific information will be released as it becomes available and if vendor permission has been received. Subscribers are advised to check the following URL regularly for updates:

http://www.uniras.gov.uk/vuls/2004/236929/index.htm

[Please note that updates to this advisory will not be notified by email.]

This vulnerability has been assigned the CVE name CAN-2004-0230.

The Open Source Vulnerability Database ID number for this vulnerability is 4030.


Mitigation

The following mitigation steps are still being evaluated and may be incomplete. Customers should work with vendors for the workaround most appropriate for the product in question.

In the absence of vendor patching of the TCP implementation, the following are general mitigating steps:

\x95 Implement IP Security (IPSEC) which will encrypt traffic at the network layer, so TCP information will not be visible
\x95 Reduce the TCP window size (although this could increase traffic loss and subsequent retransmission)
\x95 Do not publish TCP source port information

It should be noted that IPSEC provides confidentiality and authentication services at the network layer, and can provide a measure of trust in the authenticity of the end points as well as encryption of traffic between the end points.  However, in the context of the current attack IPSEC will reject RST and SYN packets that are not part of a secure IP packet stream.

To change the TCP window size, in some Unix variants you can set a value of the default TCP windows size by using the \x93sysctl\x94 program (\x93ndd -set\x94 in the case of Sun Solaris). In the case of Microsoft Windows NT/2000/XP/2003, the default window size can be changed by modifying the value of the HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters key. As noted above, great care should be exercised when altering the default TCP window size as network performance could be adversely affected.

In the case of BGP, the following may counter the problem:

\x95 Implement ingress and egress filtering to check that the traffic entering or leaving the network has a source IP address that is expected on the router/firewall interface that receives the traffic
\x95 Implement the TCP MD5 Signature Option to checksum the TCP packet carrying the BGP application data (see RFC 2385), being careful to set and maintain strong (i.e. difficult to guess) passwords to which the MD5 checksum is applied.  Also see RFC 3562 which discusses the security requirements of this keying material.
\x95 Limit the amount of information available through looking glasses and DNS resource records, being careful not to expose TCP port information unnecessarily

The IETF ingress filtering standard is defined in RFC 2827. A discussion of egress filtering can be found at http://www.sans.org/y2k/egress.htm.

The use of the TCP MD5 Signature Option will prevent the exploitation of this vulnerability. Router customers should implement this on all BGP peering points if it is supported by the router, upgrading the router firmware if necessary.


Solution

Please refer to the Vendor Information section of this advisory for implementation specific remediation.

Some vendors will have reduced the likelihood of successful denial of service by amending the TCP implementation to issue a further acknowledgment packet challenge for RST and SYN packets that do not have exactly the expected sequence number.

The Internet Engineering Task Force (IETF) has published an Internet Draft to co-incide with the release of this advisory.  The text of this draft is available from the IETF web site:
http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt

NISCC has produced best practice guidelines for BGP available at
http://www.niscc.gov.uk/BGP Filtering Guide.pdf

Secure configuration templates for BGP implementations on Cisco IOS and Juniper JUNOS can be found at:

\x95 Cisco http://www.cymru.com/Documents/secure-bgp-template.html
\x95 Juniper http://www.qorbit.net/documents/junos-bgp-template.pdf

Guidance on tuning of the IP stack for a number of different UNIX operating systems is available at http://www.cymru.com/Documents/ip-stack-tuning.html


Vendor Information

The following vendors have provided information about how their products are affected by these vulnerabilities.

Please note that JPCERT/CC have released a Japanese language advisory for this vulnerability which contains additional information regarding Japanese vendors. This advisory is available at http://www.jpcert.or.jp/at/2004/at040003.txt.

Certicom Internet Initiative Japan, Inc NEC
Check Point InterNiche Nortel
Cisco Juniper Networks Polycom
Cray Inc Lucent Technologies Secure Computing Corporation
Hitachi Mitel Networks Yamaha
Innovaphone MRLG  


Certicom
  Certicom has examined the National Infrastructure Security Coordination Centre (NISCC) advisory and determined it is not vulnerable.

Certicom Developer Toolkits for SSL (SSL Plus, SSL Plus for Java, Security Builder SSL-C and Security Builder SSL-J) do not provide a TCP/IP transport mechanism, but rather utilize the supported operating system's TCP/IP stack. The vulnerability is against the TCP/IP stack itself, and not directly against the functionality offered by Certicom toolkits. Therefore, there is no patch or workaround that can be implemented within Certicom products. The patch or workaround must be provided by the operating system vendor.

Customers are urged to contact their operating system vendors to determine if they have provided a workaround to this advisory. If you have any further questions please do not hesitate to contact support@certicom.com.
Check Point
  The latest release for VPN-1/FireWall-1 (R55 HFA-03) contains a protection against this vulnerability.  The protection applies to both the firewall device and to hosts behind the firewall.

Please refer to the Check Point web site for further information at:
http://www.checkpoint.com/techsupport/alerts/tcp_dos.html.
Cisco
  Cisco Systems is addressing the vulnerabilities identified by NISCC Vulnerability Advisory 236929 across its entire product line.  Cisco has released two related advisories:

TCP Vulnerabilities in Multiple IOS-Based Cisco Products
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml

TCP Vulnerabilities in Multiple Non-IOS Cisco Products
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml
Cray Inc
  Cray Inc. is vulnerable on their UNICOS, UNICOS/mk and UNICOS/mp systems.  Spr's have been opened to track this issue.  Please contact your local Cray Service Representative for more information.
Hitachi
  Hitachi is investigating the potential impact to Hitachi's products.
Innovaphone
  Not vulnerable.
Internet Initiative Japan, Inc (IIJ)
  IIJ will release a new firmware to fix this vulnerability.  Details are available on their web site at http://www.seil.jp/en/ann/announce_en_20040421_01.txt.
InterNiche
  === NicheStack v2.0 TCP/IP ===

InterNiche Technologies has updated its NicheStack v2.0 TCP/IP product to handle the scenarios described in NISCC Vulnerability Notice #236929.  The patch is available to all InterNiche customers in accordance with the terms of their current support agreements.

More information can be found on www.iNiche.com or through support@iNiche.com


=== NicheLite v2.0 TCP/IP ===

InterNiche Technologies has updated its NicheLite v2.0 TCP/IP product to handle the scenarios described in NISCC Vulnerability Notice #236929.  The patch is available to all InterNiche customers in accordance with the terms of their current support agreements.

More information can be found on www.iNiche.com or through support@iNiche.com
Juniper Networks
  Juniper Networks products are susceptible to this vulnerability. Customers should contact Juniper Networks Technical Assistance Center for availability and download instructions.

Additional information is posted on our web site at https://www.juniper.net/support.
Lucent Technologies
  Lucent Technologies is aware of this vulnerability advisory and is investigating any potential impact to its product portfolio. As further information becomes available, Lucent will provide information directly to its customers, if appropriate.
Mitel Networks
  Mitel is aware of the vulnerability and is working with the vendors of our underlying networking software to assess the impact and, if necessary, determine potential solutions. When more information becomes available, an advisory will be issued. Please contact 'security@mitel.com' if you have specific questions.
MRLG
  A new version of the Multi-Router Looking Glass tool (4.3.0) has been released.  This includes a patch that prevents a remote user from utilising the "sh ip bgp neighbors" functionality.  This new version is available from ftp://ftp.enterzone.net/looking-glass/CURRENT/.
NEC
  NEC is aware of this vulnerability and is trying to determine potential impacts on our products.
Nortel Networks
  Nortel Networks has evaluated this issue and testing has confirmed that it is possible to successfully exploit this vulnerability. However, the preconditions for a successful exploitation require levels of access to the network that are unlikely to be achieved in a normal network operating environment; furthermore, such levels of access would enable other forms of attack with much greater impact than that achievable by exploiting this vulnerability.

Nortel Networks is continuing to validate that this vulnerability has no serious consequences for Nortel equipment, and will update this statement periodically.
Polycom
  Polycom has investigated the potential impact to our products for NISCC Advisory 236929.

Specific product information will be provided at http://www.polycom.com/securitycenter.
Secure Computing Corporation
  The Sidewinder and Sidewinder G2 firewalls offer protection against this attack at all releases. As application-layer firewalls, Sidewinder and Sidewinder G2 offer protection to systems behind the firewall as well as protecting management connections to the firewall.
Yamaha
  Pending.


Acknowledgements

NISCC wishes to thank the following:

\x95 Steve Bellovin, Rob Thomas and Paul Watson for their contributions to this advisory.
\x95 Cisco Systems Inc. and Juniper Networks Inc. for their help with the content of this advisory and for their support during the disclosure process.
\x95 JPCERT/CC for their assistance in co-ordinating this disclosure in Japan.


References
  Internet Engineering Task Force
    RFC 793 Transmission Control Protocol
      http://www.ietf.org/rfc/rfc793.txt
    RFC 1323 TCP Extensions for High Performance
      http://www.ietf.org/rfc/rfc1323.txt
    RFC 1771 A Border Gateway Protocol 4 (BGP-4)
      http://www.ietf.org/rfc/rfc1771.txt
    RFC 2385 Protection of BGP Sessions via the TCP MD5 Signature Option
      http://www.ietf.org/rfc/rfc2385.txt
    RFC 2827 Network Ingress Filtering
      http://www.ietf.org/rfc/rfc2827.txt
    RFC 3562 Considerations for the TCP MD5 Signature Option
      http://www.ietf.org/rfc/rfc3562.txt
    RFC 3682 Generalized TTL Security Mechanism
      http://www.ietf.org/rfc/rfc3682.txt
    Internet Draft - Transmission Control Protocol security considerations
      http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt
  NISCC
    Best Practice Guidelines - Border Gateway Protocol
      http://www.niscc.gov.uk/BGP Filtering Guide.pdf
  Configuration and Tuning Guides
    Secure BGP Template for Cisco IOS
      http://www.cymru.com/Documents/secure-bgp-template.html
    JUNOS Secure BGP Template
      http://www.qorbit.net/documents/junos-bgp-template.pdf
    UNIX IP Stack Tuning Guide
      http://www.cymru.com/Documents/ip-stack-tuning.html
  Other Documents
    SANS discussion on egress filtering
      http://www.sans.org/y2k/egress.htm
  Vulnerability Databases
    Common Vulnerabilities and Exposures (CVE)
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230
    Open Source Vulnerability Database (OSVDB)
      http://www.osvdb.org/displayvuln.php?osvdb_id=4030



Contact Information

The NISCC Vulnerability Management Team can be contacted as follows:

Email vulteam@niscc.gov.uk
(Please quote the advisory reference in the subject line.)
Telephone +44 (0)20 7821 1330 Extension 4511
(Monday to Friday 08:30 - 17:00)
Fax +44 (0)20 7821 1686
Post Vulnerability Management Team
NISCC
PO Box 832
London
SW1P 1BG

We encourage those who wish to communicate via email to make use of our PGP key. This is available from http://www.uniras.gov.uk/UNIRAS.asc.

Please note that UK government protectively marked material should not be sent to the email address above.

If you wish to be added to our email distribution list, please email your request to uniras@niscc.gov.uk.


What is NISCC?

For further information regarding the UK National Infrastructure Security Co-Ordination Centre, please visit the NISCC web site at:
http://www.niscc.gov.uk/aboutniscc/index.htm

Reference to any specific commercial product, process or service by trade name, trademark manufacturer or otherwise, does not constitute or imply its endorsement, recommendation, or favouring by NISCC. The views and opinions of authors expressed within this notice shall not be used for advertising or product endorsement purposes.

Neither shall NISCC accept responsibility for any errors or omissions contained within this advisory. In particular, they shall not be liable for any loss or damage whatsoever, arising from or in connection with the usage of information contained within this notice.

\xa9 2004 Crown Copyright

Revision History

April 20, 2004: Initial release (1.0)
April 21, 2004: Corrected hyperlinks (1.1)
  Inserted impact statement for Cisco (1.1)
  Inserted impact statement for Mitel (1.1)
  Inserted MRLG patch reference (1.2)
April 22, 2004: Revised impact statement for Certicom (1.3)
  Inserted impact statement for Nortel Networks (1.3)
  Inserted impact statement for Secure Computing Corporation (1.3)
  Inserted references section (1.4)
  Inserted impact statement for Lucent Technologies (1.4)

<End of NISCC Vulnerability Advisory>

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512

============================================================================= FreeBSD-SA-14:19.tcp Security Advisory The FreeBSD Project

Topic: Denial of Service in TCP packet processing

Category: core Module: inet Announced: 2014-09-16 Credits: Jonathan Looney (Juniper SIRT) Affects: All supported versions of FreeBSD. Corrected: 2014-09-16 09:48:35UTC (stable/10, 10.1-PRERELEASE) 2014-09-16 09:48:35 UTC (stable/10, 10.1-BETA1-p1) 2014-09-16 09:50:19 UTC (releng/10.0, 10.0-RELEASE-p9) 2014-09-16 09:49:11 UTC (stable/9, 9.3-STABLE) 2014-09-16 09:50:19 UTC (releng/9.3, 9.3-RELEASE-p2) 2014-09-16 09:50:19 UTC (releng/9.2, 9.2-RELEASE-p12) 2014-09-16 09:50:19 UTC (releng/9.1, 9.1-RELEASE-p19) 2014-09-16 09:49:11 UTC (stable/8, 8.4-STABLE) 2014-09-16 09:50:19 UTC (releng/8.4, 8.4-RELEASE-p16) CVE Name: CVE-2004-0230

For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . New TCP connections are initiated using special SYN flag in a datagram. Sequencing of data is controlled by 32-bit sequence numbers, that start with a random value and are increased using modulo 232 arithmetic. In case one of the two port numbers is unknown, a successful attack requires less than 217 packets spoofed, which can be generated within less than a second on a decent connection to the Internet. Workaround

It is possible to defend against these attacks with stateful traffic inspection using a firewall. This can be done by enabling pf(4) on the system and creating states for every connection. Even a default ruleset to allow all traffic would be sufficient to mitigate this issue.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.

fetch http://security.FreeBSD.org/patches/SA-14:19/tcp.patch

fetch http://security.FreeBSD.org/patches/SA-14:19/tcp.patch.asc

gpg --verify tcp.patch.asc

b) Apply the patch. Execute the following commands as root:

cd /usr/src

patch < /path/to/patch

c) Recompile your kernel as described in and reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:

freebsd-update fetch

freebsd-update install

VI. Correction details

The following list contains the correction revision numbers for each affected branch.

Branch/path Revision


stable/8/ r271668 releng/8.4/ r271669 stable/9/ r271668 releng/9.1/ r271669 releng/9.2/ r271669 releng/9.3/ r271669 stable/10/ r271667 releng/10.0/ r271669


To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:

svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

VII

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200408-0145",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "catalyst csx",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "cisco",
        "version": "60005.3"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "oracle",
        "version": "11"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "2.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.6.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.6.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.6"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.5.3"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.5.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.5.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "netbsd",
        "version": "1.5"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xinuos",
        "version": "7.1.1"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "xinuos",
        "version": "7.1.3"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 1.5,
        "vendor": "cisco",
        "version": "30002.5.2"
      },
      {
        "model": "nexland isb soho firewall appliance",
        "scope": null,
        "trust": 1.1,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "wan manager",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vg248 analog phone gateway",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "traffic director",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtm",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "lightstream",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "1010"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "12.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "11.1"
      },
      {
        "model": "element management framework",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "4450"
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "4430"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "560"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "507"
      },
      {
        "model": "channel port adapter",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "channel interface processor",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mcafee",
        "version": "9.2.0"
      },
      {
        "model": "openpgp",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openpgp",
        "version": "2.6.2"
      },
      {
        "model": "junos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "*"
      },
      {
        "model": "network data loss prevention",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "mcafee",
        "version": "8.6"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mcafee",
        "version": "9.2.2"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xinuos",
        "version": "5.0.6"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "xinuos",
        "version": "5.0.7"
      },
      {
        "model": "network data loss prevention",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mcafee",
        "version": "9.2.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "60006.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "60005.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "50006.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "40006.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "40005.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "redback",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "ciscoworks voice manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "seil/turbo",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "ver.1.19 earlier firmware"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "cisco 7600 for series )"
      },
      {
        "model": "systems parallel channel port adapter",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "t1  ver.1.90 earlier  ver.1.x firmware"
      },
      {
        "model": "sanrise",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "9500v series"
      },
      {
        "model": "catalyst 2900 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "2948g-ge-tx"
      },
      {
        "model": "gateway security 300 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "ws-x6624-fxs",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx 8230 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons 15500 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "ons 15531/15532 t31"
      },
      {
        "model": "enterprise firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "7.0"
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "5.0/5.1/6.0"
      },
      {
        "model": "gateway security 400 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "cr-4430-b"
      },
      {
        "model": "mgx 8250 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gateway security 5300 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "v1.0"
      },
      {
        "model": "fasthub 400 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons 15800 series dwdm platforms",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "ons 15800/15801/15808"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng with application intelligence (r55)"
      },
      {
        "model": "hp ethertwist switch",
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": "8110 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks for windows",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "microswitch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "1538/1548"
      },
      {
        "model": "ws-x6608-e1",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons 15830",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "t30 optical amplification system"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "windows server 2003",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng fp3"
      },
      {
        "model": "switchprobe",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ix3000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "gateway security 5400 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "v2.x"
      },
      {
        "model": "catalyst 2800 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "interstage security director",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "v5.0l10/v5.0l20/v6.0l10"
      },
      {
        "model": "bpx 8600 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "broadb  network termination unit"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng with application intelligence (r55)"
      },
      {
        "model": "rt series",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "hp procurve routing switch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "9300m series"
      },
      {
        "model": "ip/tv",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "safegate",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "2.2.1"
      },
      {
        "model": "me1100 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ix5000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "gs4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ciscoworks host solution engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 3000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng fp3"
      },
      {
        "model": "catalyst 3900 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ws-x6608-t1",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gr4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng with application intelligence (r54)"
      },
      {
        "model": "ata 180 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cx3200",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "mgx 8950 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure ids",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "(netranger)    ids module"
      },
      {
        "model": "ons 15400 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "ons 15454"
      },
      {
        "model": "ons 15300 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "ons 15327"
      },
      {
        "model": "ciscoworks wireless lan solution engine",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "fasthub 300 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "secure user registration tool",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "2fe"
      },
      {
        "model": "content switching module",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gr2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "qx series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "2fe plus  ver.1.10 earlier firmware"
      },
      {
        "model": "localdirector",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng with application intelligence (r54)"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "98"
      },
      {
        "model": "ons 15831",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "t31 dwdm system"
      },
      {
        "model": "microhub",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "me"
      },
      {
        "model": "sn 5400 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "router",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "( includes products other than routers tcp all products that implement )"
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "128"
      },
      {
        "model": "windows 2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "safegate",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "v2.0l20a"
      },
      {
        "model": "interstage security director",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "v3.0l20/v4.0l10/v4.0l20"
      },
      {
        "model": "catalyst 1900 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ciscoworks device fault manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx 8220 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "igx 8400 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "590    7320"
      },
      {
        "model": "aironet 350 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "t1  ver.2.22 earlier  ver.2.x firmware"
      },
      {
        "model": "ons 15100 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "ons 15190/15194"
      },
      {
        "model": "internet cdn solution",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "univerge ip8800/s,/r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "systems escon channel port adapter",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firewall/vpn appliance",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "100/200/200r"
      },
      {
        "model": "hp advancestack switch",
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": "catalyst 4000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 2820 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "(catalyst 6500"
      },
      {
        "model": "aironet ap340 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css 11000 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "css 11150"
      },
      {
        "model": "ix5500 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "gs3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "nexland pro series firewall appliance",
        "scope": null,
        "trust": 0.8,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "velociraptor",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "1.5 model 1100/1200/1300"
      },
      {
        "model": "interstage security director",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "4.0/4.1"
      },
      {
        "model": "application and content networking system",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure access control server software",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "for windows   unix"
      },
      {
        "model": "vg248",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "8.0"
      },
      {
        "model": "catalyst 1200 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "global site selector",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mds 9000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ix2000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "catalyst 5000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "info center",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css 11000 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "(arrowpoint)"
      },
      {
        "model": "enterprise firewall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "symantec",
        "version": "7.0.4"
      },
      {
        "model": "content distribution manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 6000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "4630    4650"
      },
      {
        "model": "css 11500 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "atm  ver.1.36 earlier firmware"
      },
      {
        "model": "css 11000 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "css 11050"
      },
      {
        "model": "ix1000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "505    570"
      },
      {
        "model": "ons 15832",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "t31 dwdm system"
      },
      {
        "model": "windows 9x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "98 scd"
      },
      {
        "model": "intelligent contact management",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unity",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "server"
      },
      {
        "model": "vpn 3000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css 11000 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "css 11800"
      },
      {
        "model": "mgx 8850 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "hp procurve switch",
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": "interstage security director",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "v6.0l10"
      },
      {
        "model": "tru64 f pk8",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "50005.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "50004.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "40005.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "40005.2"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "30003.0.3"
      },
      {
        "model": "css11500 content services switch s",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "7.30"
      },
      {
        "model": "css11500 content services switch s",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "7.20"
      },
      {
        "model": "velociraptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "13001.5"
      },
      {
        "model": "velociraptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "12001.5"
      },
      {
        "model": "velociraptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "11001.5"
      },
      {
        "model": "nexland pro800turbo firewall appliance",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "nexland pro800 firewall appliance",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "nexland pro400 firewall appliance",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "nexland pro100 firewall appliance",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "54002.0.1"
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "54002.0"
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "53101.0"
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "53001.0"
      },
      {
        "model": "gateway security 460r",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "460"
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "440"
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "4200"
      },
      {
        "model": "gateway security 360r build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "2.1415"
      },
      {
        "model": "gateway security 360r build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "2.1300"
      },
      {
        "model": "gateway security 360r",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "360"
      },
      {
        "model": "gateway security",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "320"
      },
      {
        "model": "firewall/vpn appliance 200r",
        "scope": null,
        "trust": 0.3,
        "vendor": "symantec",
        "version": null
      },
      {
        "model": "firewall/vpn appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "200"
      },
      {
        "model": "firewall/vpn appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "100"
      },
      {
        "model": "enterprise firewall solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0"
      },
      {
        "model": "enterprise firewall nt/2000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "8.0"
      },
      {
        "model": "enterprise firewall solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.0.4"
      },
      {
        "model": "enterprise firewall nt/2000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.0.4"
      },
      {
        "model": "enterprise firewall solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.0"
      },
      {
        "model": "enterprise firewall nt/2000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "7.0"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.25"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.24"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.23"
      },
      {
        "model": "irix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "turbo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.18"
      },
      {
        "model": "neu t1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "2.21"
      },
      {
        "model": "neu t1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.89"
      },
      {
        "model": "neu atm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.35"
      },
      {
        "model": "neu 2fe plus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.9"
      },
      {
        "model": "neu 2fe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "2.21"
      },
      {
        "model": "neu 2fe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1.89"
      },
      {
        "model": "neu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1282.21"
      },
      {
        "model": "neu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "seil",
        "version": "1281.89"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.3"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.1"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "5.0"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.3"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.3"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.3"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.3"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.3"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.2"
      },
      {
        "model": "screenos r9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0.1"
      },
      {
        "model": "screenos r9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos -dial",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "4.0"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1.1"
      },
      {
        "model": "screenos r9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "screenos r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r1.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.3"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.2"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0.1"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.10"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.10"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.8"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.8"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.7.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.7.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.7.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.7.1"
      },
      {
        "model": "screenos r9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.6"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.5"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.5"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.5"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.5"
      },
      {
        "model": "screenos r7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.1"
      },
      {
        "model": "screenos r6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.1"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.1"
      },
      {
        "model": "screenos r8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "2.0.1"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "1.73"
      },
      {
        "model": "screenos r1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "1.73"
      },
      {
        "model": "screenos r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "1.66"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "1.66"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "1.64"
      },
      {
        "model": "screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "1.7"
      },
      {
        "model": "beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "1.6"
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp embedded sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp embedded",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows xp 64-bit edition version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.2"
      },
      {
        "model": "data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.1"
      },
      {
        "model": "data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.2.0"
      },
      {
        "model": "data loss prevention",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "8.6"
      },
      {
        "model": "t-series router t640",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "t-series router t320",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "m-series router m5",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "m-series router m40e",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "m-series router m40",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "m-series router m20",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "m-series router m160",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "m-series router m10",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "e-series router",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "nichestack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "interniche",
        "version": "2.0"
      },
      {
        "model": "nichelite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "interniche",
        "version": "2.0"
      },
      {
        "model": "rfc tcp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ietf",
        "version": "793:"
      },
      {
        "model": "rfc tcp extensions for high performance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ietf",
        "version": "1323:"
      },
      {
        "model": "aix l",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "aix l",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "aix l",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.1"
      },
      {
        "model": "tru64 b-2 pk4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "tru64 b pk4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "tru64 b pk3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "tru64 a pk6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "tru64 g pk4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "4.0"
      },
      {
        "model": "procurve switch 9315m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 9308m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 9304m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 8000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 5372xl j4848a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 5348xl j4849a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 5308xl j4819a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 5304xl j4850a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl-bundle",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl j4865a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4108gl",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4000m j4121a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 4000m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2525"
      },
      {
        "model": "procurve switch j4813a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2524"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2524"
      },
      {
        "model": "procurve switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2512"
      },
      {
        "model": "procurve switch 2424m j4093a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 2424m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 2400m j4122a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 2400m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "procurve switch 1600m",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "ethertwist",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack switch 800t j3245a",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3210a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3205a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3204a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3203a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3202a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3201a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "advancestack 10base-t switching hub j3200a a.03.07",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "9.3-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-prerelease",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta3-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta1-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-beta1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.3"
      },
      {
        "model": "9.2-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p9",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p8",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p11",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p10",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc2-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc1-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "prerelease",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2-"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.2"
      },
      {
        "model": "9.1-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p18",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p17",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p16",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p15",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p14",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p12",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p11",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p10",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1--releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "release-p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.1"
      },
      {
        "model": "release-p4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.1"
      },
      {
        "model": "9.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-release-p6",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-release",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.0--releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "9.0"
      },
      {
        "model": "8.4-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p9",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p8",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p15",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p14",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p13",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p12",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p11",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-rc2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-rc1-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-prerelease",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-beta1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.4"
      },
      {
        "model": "8.3-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-release-p8",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-release-p6",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-release-p16",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-release-p15",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-release-p14",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.3-release-p11",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.3"
      },
      {
        "model": "8.2-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.2-release-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.2-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.2-release",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "release -p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.2-"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.2"
      },
      {
        "model": "8.1-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.1-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.1-release-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.1-release-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.1-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.1-release",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.1-prerelease",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.1"
      },
      {
        "model": "8.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.0-release",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "-release-p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "8.0"
      },
      {
        "model": "8-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8-releng",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p8",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p7",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p6",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p5",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p4",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p2",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-rc3-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-rc2-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-rc1-p1",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-beta",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "10.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "10"
      },
      {
        "model": "unicos/mp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "2.3"
      },
      {
        "model": "unicos/mp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cray",
        "version": null
      },
      {
        "model": "unicos/mk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "2.0.5.54"
      },
      {
        "model": "unicos/mk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "1.5.1"
      },
      {
        "model": "unicos/mk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "1.5"
      },
      {
        "model": "unicos max",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "1.3.5"
      },
      {
        "model": "unicos max",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "1.3"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "9.2.4"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "9.2"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "9.0.2.5"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "9.0"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "8.3"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "8.0"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "7.0"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "6.1"
      },
      {
        "model": "unicos e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "6.0"
      },
      {
        "model": "unicos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cray",
        "version": "6.0"
      },
      {
        "model": "ws-x6624",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ws-x6608",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wireless lan solution engine",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wireless lan solution appliance",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wgb340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5008"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5002"
      },
      {
        "model": "vpn concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5001"
      },
      {
        "model": "voice manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "user registration tool vlan policy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.46"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "unity server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "unity server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.7"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.6"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "switchprobe",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "sn5400 series storage routers",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sn storage router sn5428-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-3.2.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2.5.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.2-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router sn5428-2-3.3.1-k9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5428"
      },
      {
        "model": "sn storage router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "54201.1.3"
      },
      {
        "model": "sn storage router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "54201.1(7)"
      },
      {
        "model": "sn storage router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "54201.1(5)"
      },
      {
        "model": "sn storage router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "54201.1(4)"
      },
      {
        "model": "sn storage router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "54201.1(3)"
      },
      {
        "model": "sn storage router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "54201.1(2)"
      },
      {
        "model": "secure pix firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "secure intrusion detection system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.109)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.102)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2.111"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3.100)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(5)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4.101)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "parallel channel port adapter",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons t31 submarine wdm system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15863"
      },
      {
        "model": "ons t31 dwdm system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15832"
      },
      {
        "model": "ons t31 dwdm system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15831"
      },
      {
        "model": "ons t30 optical amplification system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15830"
      },
      {
        "model": "ons dense wave division mux platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15808"
      },
      {
        "model": "ons dense wave division mux platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15801"
      },
      {
        "model": "ons dense wave division mux platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15800"
      },
      {
        "model": "ons t31 omds metro wdm system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15532"
      },
      {
        "model": "ons t31 omds metro wdm system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15531"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(3)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(2)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(1)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(0)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0(2)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0(1)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.4"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.3"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.2.0"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.1.0"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.0"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.1(3)"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.1(2)"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.1(1)"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.1(0)"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.0(2)"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.0(1)"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.0"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153273.4"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153273.3"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153273.2"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153273.1"
      },
      {
        "model": "ons",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153273.0"
      },
      {
        "model": "ons ip transport concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15194"
      },
      {
        "model": "ons ip transport concentrator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15190"
      },
      {
        "model": "microswitch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1548"
      },
      {
        "model": "microswitch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1538"
      },
      {
        "model": "microhub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1500"
      },
      {
        "model": "mgx-8850 r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8850 r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8260",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8240",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx-8220",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mgx pxm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8850-1.2.11"
      },
      {
        "model": "mgx pxm1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8850-1.2.10"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8850"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8830"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82501.2.11"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82501.2.10"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82301.2.11"
      },
      {
        "model": "mgx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "82301.2.10"
      },
      {
        "model": "mgx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "me1100",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90002.0(0.86)"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3(3.33)"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "local director",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "lightstream atm switches",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "100"
      },
      {
        "model": "ip/tv server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ip phone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7960"
      },
      {
        "model": "ip phone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7940"
      },
      {
        "model": "ip phone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7905"
      },
      {
        "model": "ios 12.3xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ze",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sxa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2se",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2mc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ja",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2dd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2cx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2bc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1yb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1xv"
      },
      {
        "model": "ios 12.1xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ey",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ew",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ev",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1eu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1eo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1eb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1e",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ay",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1ax",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0xv"
      },
      {
        "model": "ios 12.0xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xp",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0wc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0w5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0st",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0sl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0s",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0da",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2sa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.2p",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1cc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 11.1aa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "internet cdn content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7320"
      },
      {
        "model": "internet cdn content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "590"
      },
      {
        "model": "intelligent contact manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "intelligent contact manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "infocenter",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "igx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8400"
      },
      {
        "model": "hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3"
      },
      {
        "model": "hosting solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44900"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "fasthub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4001.0"
      },
      {
        "model": "fasthub",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "300"
      },
      {
        "model": "escon channel port adapter",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "device fault manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11800 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11500 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11150 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11050 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "csm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cr-4430-b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44304.1"
      },
      {
        "model": "content router",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44304.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "73204.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "73204.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "73203.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "73202.2.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7320"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5904.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5904.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5903.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5902.2.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "590"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5604.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5604.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5603.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5602.2.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5074.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5074.0"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5073.1"
      },
      {
        "model": "content engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5072.2.0"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4670"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "46504.1"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "46504.0"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4650"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "46304.1"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "46304.0"
      },
      {
        "model": "content distribution manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4630"
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4650"
      },
      {
        "model": "content delivery manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4630"
      },
      {
        "model": "ciscoworks windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ciscosecure acs for windows and unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ciscosecure acs appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1111"
      },
      {
        "model": "catalyst series ssl services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6500"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60007.6(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60007.5(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60007.1(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60007.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.3(4)"
      },
      {
        "model": "catalyst pan",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.3"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.2(0.111)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.2(0.110)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.1(2.13)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60006.1(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(13)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.5(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60005.4"
      },
      {
        "model": "catalyst ws-x6380-nam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60003.1"
      },
      {
        "model": "catalyst ws-svc-nam-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60003.1"
      },
      {
        "model": "catalyst ws-svc-nam-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60003.1"
      },
      {
        "model": "catalyst ws-svc-nam-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60002.2"
      },
      {
        "model": "catalyst ws-svc-nam-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60002.2"
      },
      {
        "model": "catalyst ws-x6380-nam",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "60002.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50006.3(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50006.1(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50006.1(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50006.1(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(7)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(6)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(13)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.5(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.4.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.4(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.4(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.4(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.4(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.2(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.2(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.2(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.2(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.2"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50005.1(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(9)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(8)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(7)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(6)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(5)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(12)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(11)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "50004.5(10)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5000"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40007.6(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40007.5(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40007.1.2"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40007.1(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40007.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40006.3.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40006.3(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40006.1(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.5.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.5(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.5(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.5(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.5(13)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.5(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.4.1"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.4(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.4(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.4(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.4"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.2(7)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.2(6)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.2(5)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.2(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.2(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.2(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40005.1(1)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(9)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(8)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(7)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(6)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(5)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(4)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40004.5(10)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4000"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3900"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3000"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.4.401"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.1102"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.6"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.502"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.501"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx2.1.5"
      },
      {
        "model": "catalyst supervisor software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29xx1.0"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2950"
      },
      {
        "model": "catalyst 2948g-l3",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 2948g-ge-tx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst 2948g",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2920"
      },
      {
        "model": "catalyst xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "catalyst lre xl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "catalyst xu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "290012.0"
      },
      {
        "model": "catalyst sa6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "290011.2"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29006.1(3)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29006.1(2)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29005.5(7)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29005.5(6)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29004.5(12)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "29004.5(11)"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2900"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2820"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2800"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1900"
      },
      {
        "model": "catalyst",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1200"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3(3)"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1(2)"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5704.1"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5704.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5703.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5702.2.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "570"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5054.1"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5054.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5053.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5052.2.0"
      },
      {
        "model": "cache engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "505"
      },
      {
        "model": "br350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "br340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bpx/igx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bpx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8600"
      },
      {
        "model": "bpx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ap350",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ap340",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "wan switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8950"
      },
      {
        "model": "broadband network termination unit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8110"
      },
      {
        "model": "point software vpn-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software secureplatform ng fp2 edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "2"
      },
      {
        "model": "point software secureplatform ng fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software secureplatform ng fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software secureplatform ng",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 gx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "2.0"
      },
      {
        "model": "point software firewall-1 [ vpn des ]",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "+4.1"
      },
      {
        "model": "point software firewall-1 [ vpn des strong ] sp2 build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "++4.141716"
      },
      {
        "model": "point software firewall-1 [ vpn des strong ] build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "++4.141439"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.0"
      },
      {
        "model": "point software firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "3.0"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "3.1.2"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "3.1"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "3.0"
      },
      {
        "model": "coat systems security gateway os sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.1.5001"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.1.10"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.1.9"
      },
      {
        "model": "coat systems security gateway os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.12"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "intuity audix r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "cms r17 r3",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "cms r17",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "cms r16 r6",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "cms r16 r5",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "cms r16",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.0.4"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.0"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.15.2"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.15.1"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.15"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.14"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.13"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.12.1"
      },
      {
        "model": "alienvault",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "4.12"
      },
      {
        "model": "network data loss prevention",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mcafee",
        "version": "9.3"
      },
      {
        "model": "9.3-stable",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.3-release-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.2-release-p12",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "9.1-release-p19",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-stable",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "8.4-release-p16",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.1-prerelease",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.1-beta1-p1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "10.0-release-p9",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3080"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3060"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3030"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3015"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30054.0.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30054.0"
      },
      {
        "model": "vpn concentrator f",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.7"
      },
      {
        "model": "vpn concentrator d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.7"
      },
      {
        "model": "vpn concentrator c",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.7"
      },
      {
        "model": "vpn concentrator b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.7"
      },
      {
        "model": "vpn concentrator a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.7"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.7"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30053.6.3"
      },
      {
        "model": "vpn hardware client",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3002"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0.x"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30004.0"
      },
      {
        "model": "vpn concentrator d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6.7"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6.7"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.6"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.4"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.3"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.2"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.5"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.4"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.2"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.1.1"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0.4"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30003.0"
      },
      {
        "model": "vpn concentrator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "30002.0"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.3(133)"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3(110)"
      },
      {
        "model": "pix firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.5(104)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.14"
      },
      {
        "model": "ons",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "153274.14"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3"
      },
      {
        "model": "local director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(6)"
      },
      {
        "model": "local director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(5)"
      },
      {
        "model": "local director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(4)"
      },
      {
        "model": "local director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(3)"
      },
      {
        "model": "local director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(2)"
      },
      {
        "model": "local director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(1)"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.3(6)"
      },
      {
        "model": "ios 12.2ja",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2(23)"
      },
      {
        "model": "ios 12.2 s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0 xn1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0(28)"
      },
      {
        "model": "ios 12.0 s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "fwsm for cisco catalyst series",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6500/76001.1(3.17)"
      },
      {
        "model": "fwsm for cisco catalyst series",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6500/7600"
      },
      {
        "model": "css11500 content services switch s",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "catalyst series ssl services module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "65002.1(2)"
      },
      {
        "model": "catalyst",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "28209.00.07"
      },
      {
        "model": "catalyst",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "19009.00.07"
      },
      {
        "model": "cms r17 r4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "cms r16.3 r7",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "alienvault",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "alienvault",
        "version": "5.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "db": "BID",
        "id": "10183"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openpgp:openpgp:2.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xinuos:openserver:5.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xinuos:openserver:5.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:xinuos:unixware:7.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:xinuos:unixware:7.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Discovery is credited to Paul A. Watson.",
    "sources": [
      {
        "db": "BID",
        "id": "10183"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2004-0230",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0230",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-8660",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0230",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#415294",
            "trust": 0.8,
            "value": "12.90"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200408-159",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8660",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2004-0230",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP. A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. TCP Has a sequence number TCP There is a problem that it is justified if it is within the window. Therefore, there is a vulnerability that makes it easy to guess the external sequence number when establishing a long-term connection that increases the window size. Note that products affected by this vulnerability TCP Covers many products with implementation. For more information, NISCC-236929 (JVN) , NISCC Advisory 236929 (CPNI Advisory 00391) Please check also.A third party TCP By predicting the sequence number of a particular TCP Service operation interruption such as forcibly terminating a connection (DoS) There is a possibility of being attacked. A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions. This issue affects products released by multiple vendors. Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers. This will permit a remote attacker to inject a SYN or RST packet into the session, causing it to be reset and effectively allowing denial-of-service attacks. An attacker would exploit this issue by sending a packet to a receiving implementation with an approximated sequence number and a forged source IP and TCP port. \nFew factors may present viable target implementations, such as imlementations that:\n- depend on long-lived TCP connections\n- have known or easily guessed IP address endpoints\n- have known or easily guessed TCP source ports. As a result, this issue is likely to affect a number of routing platforms. \nNote also that while a number of vendors have confirmed this issue in various products, investigations are ongoing and it is likely that many other vendors and products will turn out to be vulnerable as the issue is investigated further. \nOther consequences may also result from this issue, such as injecting specific data in TCP sessions, but this has not been confirmed. \n**Update: Microsoft platforms are also reported prone to this vulnerability. Vendor reports indicate that an attacker will require knowledge of the IP address and port numbers of the source and destination of an existent legitimate TCP connection in order to exploit this vulnerability on Microsoft platforms. The following products and versions are affected: Oracle Solaris 10, 11; Openpgp 2.6.2; Mcafee Network Data Loss Prevention 8.6 and earlier, 9.2.0, 9.2.1, 9.2.2; Netbsd 1.5, Version 1.5.1, Version 1.5.2, Version 1.5.3, Version 1.6, Version 1.6.1, Version 1.6.2, Version 2.0; Xinuos Openserver Version 5.0.6, Version 5.0.7; Juniper Networks Junos OS; Xinuos Unixware Version 7.1.1, Version 7.1.3. \n\n----------------------------------------------------------------------\n\nWant a new IT Security job?\n\nVacant positions at Secunia:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nAvaya Intuity Audix TCP Connection Reset Vulnerability\n\nSECUNIA ADVISORY ID:\nSA15263\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15263/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nAvaya Intuity Audix R5\nhttp://secunia.com/product/4586/\n\nDESCRIPTION:\nAvaya has acknowledged a vulnerability in Intuity Audix, which can be\nexploited by malicious people to reset established TCP connections on\na vulnerable system. \n\nFor more information:\nSA11440\n\nSOLUTION:\nA patch will reportedly be included in the next major release. \n\nORIGINAL ADVISORY:\nAvaya:\nhttp://support.avaya.com/elmodocs2/security/ASA-2005-097_SCASA-2005-14.pdf\n\nOTHER REFERENCES:\nSA11440:\nhttp://secunia.com/advisories/11440/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. Routing operations would recover quickly\n   after such attacks ended. \n\nI. Description\n\n   In 2001, the CERT Coordination Center released CA-2001-09, describing\n   statistical weaknesses in various TCP/IP Initial Sequence generators. \n   In that document (\u003chttp://www.cert.org/advisories/CA-2001-09.html\u003e),\n   it was noted by Tim Newsham:\n\n     [I]f a sequence number within the receive window is known, an\n     attacker can inject data into the session stream or terminate the\n     connection. If the ISN value is known and the number of bytes sent\n     already sent is known, an attacker can send a simple packet to\n     inject data or kill the session. \n\n   Paul Watson has performed the statistical analysis of this attack\n   when the ISN is not known and has pointed out that such an attack\n   could be viable when specifically taking into account the TCP\n   Window size. He has also created a proof-of-concept tool\n   demonstrating the practicality of the attack. The National\n   Infrastructure Security Co-Ordination Centre (NISCC) has published\n   an advisory summarizing Paul Watson\u0027s analysis in \"NISCC\n   Vulnerability Advisory 236929,\" available at\n   \u003chttp://www.uniras.gov.uk/vuls/2004/236929/index.htm\u003e. \n\n   Since TCP is an insecure protocol, it is possible to inject\n   transport-layer packets into sessions between hosts given the right\n   preconditions. For detailed information about BGP and\n   some tips for securing it, please see Cisco System\u0027s documentation\n   (\u003chttp://www.cisco.com/univercd/cc/td/doc/cisintwk/ito_doc/bgp.htm\u003e\n   or Team Cymru (\u003chttp://www.cymru.com/\u003e). This may result in a brief\n   loss of service until the fresh routing tables are created. When\n   this is taken into account, instead of attempting to send a spoofed\n   packet with all potential sequence numbers, the attacker would only\n   need to calculate an valid sequence number that falls within the next\n   expected ISN plus or minus half the window size. According to Paul Watson\u0027s report,\n   with a typical xDSL data connection (80 Kbps, upstream) capable of\n   sending of 250 packets per second (pps) to a session with a TCP Window\n   size of 65,535 bytes, it would be possible to inject a TCP packet\n   approximately every 5 minutes. It would take approximately 15 seconds\n   with a T-1 (1.544 Mbps) connection. These numbers are significant when\n   large numbers of compromised machines (often called \"botnets\" or\n   \"zombies\") can be used to generate large amounts of packets that can\n   be directed at a particular host. \n\n   To protect against such injections, RFC 2385 provides a method of\n   using MD5 signatures on the TCP Headers. If this form of verification\n   is supported and enabled between two peers, then an attacker would\n   have to obtain the key used to transmit the packet in order to\n   successfully inject a packet into the TCP session. Another alternative\n   would be to tunnel BGP over IPSec. Again, this would provide a form of\n   authentication between the BGP peers and the data that they transmit. \n   The lack of authentication when using TCP for BGP makes this type of\n   attack more viable. \n\n   US-CERT is tracking this issue as VU#415294. This reference number\n   corresponds to CVE candidate CAN-2004-0230. NISCC is tracking this\n   issue as Advisory 236929. \n\nII. Impacts could range from data corruption or session\n   hijacking to a denial-of-service condition. \n\nIII. Solution\n\nApply a patch from your vendor\n\n   Please see you vendor\u0027s statement regarding the availability of\n   patches, updates and mitigation strategies. The lack of cryptographically-strong\n   security options for the TCP header itself is a deficiency that\n   technologies like IPSec try to address. It must be noted that in the\n   final analysis that if an attacker has the ability to see unencrypted\n   TCP traffic generated from a site, that site is vulnerable to various\n   TCP attacks - not just those mentioned here. A stronger measure that\n   would aid in protecting against such TCP attacks is end-to-end\n   cryptographic solutions like those outlined in various IPSec\n   documents. \n\n   The key idea with an end-to-end cryptographic solution is that there\n   is some secure verification that a given packet belongs in a\n   particular stream. However, the communications layer at which this\n   cryptography is implemented will determine its effectiveness in\n   repelling ISN based attacks. Solutions that operate above the\n   Transport Layer (OSI Layer 4), such as SSL/TLS and SSH1/SSH2, only\n   prevent arbitrary packets from being inserted into a session. They are\n   unable to prevent a connection reset (denial of service) since the\n   connection handling will be done by a lower level protocol (i.e.,\n   TCP). On the other hand, Network Layer (OSI Layer 3) cryptographic\n   solutions such as IPSec prevent both arbitrary packets entering a\n   transport-layer stream and connection resets because connection\n   management is directly integrated into the secure Network Layer\n   security model. \n\n   The solutions presented above have the desirable attribute of not\n   requiring any changes to the TCP protocol or implementations to be\n   made. RFC2385 (\"Protection of BGP Sessions via the TCP MD5\n   Signature Option\") and other technologies provide options for adding\n   cryptographic protection within the TCP header at the cost of some\n   potential denial of service, interoperability, and performance issues. \n\nIngress filtering\n\n   Ingress filtering manages the flow of traffic as it enters a network\n   under your administrative control. You can configure your BGP routers\n   to only accept packets on a specific network connection. Servers are\n   typically the only machines that need to accept inbound connections\n   from the public Internet. In the network usage policy of many sites,\n   there are few reasons for external hosts to initiate inbound\n   connections to machines that provide no public services. Thus, ingress\n   filtering should be performed at the border to prohibit externally\n   initiated inbound connections to non-authorized services. In this\n   fashion, the effectiveness of many intruder scanning techniques can be\n   dramatically reduced. \n\nNetwork Isolation\n\n   Complex networks can benefit by separating data channels and control\n   channels, such as BGP, into different logical or physical networks. \n   Technologies such as VLANs, VPNs, leased links, NAT may all be able to\n   contribute to separating the tranmission of control information from\n   the transmission of the data stream. \n\nEgress filtering\n\n   Egress filtering manages the flow of traffic as it leaves a network\n   under your administrative control. There is typically limited need for\n   machines providing public services to initiate outbound connections to\n   the Internet. \n\n   In the case of BGP, only your BGP routers should be establishing\n   connections to your peers. Other BGP traffic generated on your network\n   could be a sign of an attempted attack. \n\nAppendix A. As\n   vendors report new information to US-CERT, we will update the\n   vulnerability note. If a particular vendor is not listed in either the\n   NISCC advisory, or the vulnerability, we recommend that you contact\n   them for their comments. \n     _________________________________________________________________\n\n   US-CERT thanks Paul Watson, Cisco Systems and NISCC for notifying us\n   about this problem and for helping us to construct this advisory. \n     _________________________________________________________________\n\n   Feedback can be directed to the US-CERT Technical Staff. \n     _________________________________________________________________\n\n   Copyright 2004 Carnegie Mellon University. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory:\\xa0TCP Vulnerabilities in Multiple IOS-Based Cisco\nProducts\n\nRevision 1.0\n\nFor Public Release 2004 April 20 21:00 UTC (GMT)\n\n- -------------------------------------------------------------------------\nSummary\n=======\nA vulnerability in the Transmission Control Protocol (TCP) specification\n(RFC793) has been discovered by an external researcher. The successful\nexploitation enables an adversary to reset any established TCP connection\nin a much shorter time than was previously discussed publicly. Depending\non the application, the connection may get automatically re-established. \nIn other cases, a user will have to repeat the action (for example, open\na new Telnet or SSH session). Depending upon the attacked protocol, a\nsuccessful attack may have additional consequences beyond terminated\nconnection which must be considered. This attack vector is only\napplicable to the sessions which are terminating on a device (such as a\nrouter, switch, or computer) and not to the sessions that are only\npassing through the device (for example, transit traffic that is being\nrouted by a router). In addition, this attack vector does not directly\ncompromise data integrity or confidentiality. \n\nThis advisory is available at \nhttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml, \nand it describes this vulnerability as it applies to Cisco products that \nrun Cisco IOS\\xae software. \n\nA companion advisory that describes this vulnerability for products that\ndo not run Cisco IOS software is available at \nhttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml. The severity of the exposure\ndepends upon the protocols and applications that utilize TCP. \n\nThis attack vector is only applicable to the sessions which are\nterminating on a device (such as a router, switch, or computer), and not\nto the sessions that are only passing through the device (for example,\ntransit traffic that is being routed by a router). \n\nDetails\n=======\nTCP is the transport layer protocol designed to provide\nconnection-oriented reliable delivery of a data stream. To accomplish\nthis, TCP uses a mixture of flags to indicate state and sequence numbers\nto identify the order in which the packets are to be reassembled. The acknowledgement number is not used in a packet with the\nreset (RST) flag set because a reset does not expect a packet in return. \nThe full specification of the TCP protocol can be found at \nhttp://www.ietf.org/rfc/rfc0793.txt. \n\nAccording to the RFC793 specification, it is possible to reset an\nestablished TCP connection by sending a packet with the RST or\nsynchronize (SYN) flag set. However, the sequence number does not\nhave to be an exact match; it is sufficient to fall within the advertised\nwindow. This significantly decreases the effort required by an adversary:\nthe larger the window, the easier it is to reset the connection. The destination TCP port is usually\nknown for all standard services (for example, 23 for Telnet, 80 for\nHTTP). Cisco IOS software uses predictable ephemeral ports for known\nservices with a predictable increment (the next port which will be used\nfor a subsequent connection). These values, while constant for a\nparticular Cisco IOS software version and protocol, can vary from one\nrelease to another. \n\nHere is an example of a normal termination of a TCP session:\n   \n    \n                    Host(1)                       Host(2)\n                      |                             |\n                      |                             |\n                      |  ACK ack=1001, window=5000  |\n                      |\u003c----------------------------|\n                      |                             |\n    \n    \n    \n                  Host(1) is\n    \n             closing the session\n    \n    \n    \n                      |        RST seq=1001         |\n                      |----------------------------\u003e|\n                      |                             |\n    \n    \n    \n                                                Host(2) is\n    \n                                            closing the session\n    \n   \nIn addition, the following scenario is also permitted:\n   \n    \n                    Host(1)                       Host(2)\n                      |                             |\n                      |                             |\n                      |  ACK ack=1001, window=5000  |\n                      |\u003c----------------------------|\n                      |                             |\n    \n    \n    \n                  Host(1) is\n    \n             closing the session\n    \n    \n    \n                      |        RST seq=4321         |\n                      |----------------------------\u003e|\n                      |                             |\n    \n    \n    \n                                                Host(2) is\n    \n                                            closing the session\n    \n   \nNote how, in the second example, the RST packet was able to terminate the\nsession although the sequence number was not the next expected one (which\nis 1001). \n\nAs a general rule, all protocols where a TCP connection stays established\nfor longer than one minute should be considered exposed. \n\nThe exposure on this vulnerability can be described as follows:\n   \n   \n  * Cisco IOS - All devices running Cisco IOS software are vulnerable. Sessions passing through the device are vulnerable only if\n    the originating or receiving device is vulnerable, but they cannot be\n    attacked on the router itself. This vulnerability does not compromise\n    data integrity or confidentiality. It only affects availability. \n   \n    This vulnerability is documented in the Cisco Bug Toolkit as Bug IDs \n    CSCed27956 ( registered customers only) and CSCed38527 ( registered\n    customers only) . \n   \n   \n  * Cisco IOS Firewall (IOS FW) - The Cisco IOS FW monitors packets\n    passing throughout the router and maintains the session state\n    internally. This way, it is possible to \"open\" required ports and\n    allow traffic to pass and then close them after the session has\n    finished. Since Cisco IOS FW intercepts and examines all packets\n    passing through the device, all TCP sessions passing through the\n    Cisco IOS FW are vulnerable to this attack. This is valid even if the\n    originating and receiving devices themselves are not vulnerable. \n   \n    This vulnerability is documented in the Cisco Bug Toolkit as Bug ID \n    CSCed93836 ( registered customers only) . \n   \n   \n  * Network Address Translation (NAT) - This vulnerability does not have\n    any effect on NAT. The NAT functionality simply rewrites ports and IP\n    addresses. This feature does not interprete TCP flags and therefore\n    is not vulnerable to this attack. However, the attacking packet will\n    be passed through the router and the receiving device can be\n    affected. \n   \n\nImpact\n======\nThe impact will be different for each specific protocol. While in the\nmajority of cases a TCP connection will be automatically re-established,\nin some specific protocols a second order of consequences may have a\nlarger impact than tearing down the connection itself. Both external and internal (eBGP and iBGP) sessions\nare equally vulnerable. If an adversary tears down a BGP session between\ntwo routers, then all routes which were advertised between these two\npeers will be withdrawn. This would occur immediately for the router\nwhich has been attacked and after the next update/keepalive packet is\nsent by the other router. The BGP peering session itself will be\nre-established within a minute after the attack. Depending upon the exact\nrouting configuration, withdrawal of the routes may have any of the\nfollowing consequences:\n   \n   \n  * No adverse effects at all if an appropriate static route(s) has(have)\n    been defined on both sides of the affected session. \n   \n  * The traffic will be rerouted along other paths. This may cause some\n    congestion along these paths. \n   \n  * A portion of the network will be completely isolated and unreachable. \n   \n\nIf a BGP peering session is broken a few times within a short time\ninterval, then BGP route dampening may be invoked. Dampening means that\naffected routes will be withdrawn from the Internet routing table for\nsome period of time. By default that time is 45 minutes. During that\ntime, all of the traffic whose route was advertised over the attacked BGP\nsession will either be rerouted or a portion of the network will be\nunreachable. Route dampening is not enabled by default. \n\nCisco IOS Firewall Feature Set\n- ------------------------------\nIt is possible to terminate an established TCP-based connection even if\nboth endpoints are not vulnerable to this attack. \n\nSoftware Versions and Fixes\n===========================\nEach row of the table describes a release train and the platforms or\nproducts for which it is intended. If a given release train is\nvulnerable, then the earliest possible releases that contain the fix and\nthe anticipated date of availability for each are listed in the Rebuild,\nInterim, and Maintenance columns. In some cases, no rebuild of a\nparticular release is planned; this is marked with the label \"Not\nscheduled.\" A device running any release in the given train that is\nearlier than the release in a specific column (less than the earliest\nfixed release) is known to be vulnerable, and it should be upgraded at\nleast to the indicated release or a later version (greater than the\nearliest fixed release label). \n\nWhen selecting a release, keep in mind the following definitions:\n   \n   \n  * Maintenance\n    Most heavily tested and highly recommended release of any label in a\n    given row of the table. \n   \n   \n  * Rebuild\n    Constructed from the previous maintenance or major release in the\n    same train, it contains the fix for a specific vulnerability. \n    Although it receives less testing, it contains only the minimal\n    changes necessary to effect the repair. Cisco has made available\n    several rebuilds of mainline trains to address this vulnerability,\n    but strongly recommends running only the latest maintenance release\n    on mainline trains. \n   \n   \n  * Interim\n    Built at regular intervals between maintenance releases and receives\n    less testing. Interims should be selected only if there is no other\n    suitable release that addresses the vulnerability, and interim images\n    should be upgraded to the next available maintenance release as soon\n    as possible. Interim releases are not available through\n    manufacturing, and usually they are not available for customer\n    download from CCO without prior arrangement with the Cisco Technical\n    Assistance Center (TAC). \n   \n\nIn all cases, customers should exercise caution to be certain the devices\nto be upgraded contain sufficient memory and that current hardware and\nsoftware configurations will continue to be supported properly by the new\nrelease. If the information is not clear, contact the Cisco TAC for\nassistance, as shown in the section following this table. \n\nFixed Cisco IOS Software Images for Cisco IOS Firewall\n\n+------------+---------------------------------+\n|   Major    |    Availability of Repaired     |\n|  Release   |            Releases*            |\n+------------+---------+---------+-------------+\n| Affected   | Rebuild | Interim | Maintenance |\n| 12.1-Based |         | **      |             |\n| Release    |         |         |             |\n+------------+---------+---------+-------------+\n| 12.1       | 12.1    |         |             |\n|            | (22c)   |         |             |\n+------------+---------+---------+-------------+\n| 12.1E      | 12.1    |         |             |\n|            | (19)E7  |         |             |\n|            +---------+---------+-------------+\n|            |         |         |             |\n+------------+---------+---------+-------------+\n| Affected   | Rebuild | Interim | Maintenance |\n| 12.2-Based |         | **      |             |\n| Release    |         |         |             |\n+------------+---------+---------+-------------+\n| 12.2       | 12.2    |         |             |\n|            | (21b)   |         |             |\n|            +---------+---------+-------------+\n|            | 12.2    |         |             |\n|            | (23a)   |         |             |\n+------------+---------+---------+-------------+\n| 12.2T      | 12.2    |         |             |\n|            | (11)T11 |         |             |\n|            +---------+---------+-------------+\n|            | 12.2    |         |             |\n|            | (13)T12 |         |             |\n|            +---------+---------+-------------+\n|            | 12.2    |         |             |\n|            | (15)T12 |         |             |\n+------------+---------+---------+-------------+\n| Affected   | Rebuild | Interim | Maintenance |\n| 12.3-Based |         | **      |             |\n| Release    |         |         |             |\n+------------+---------+---------+-------------+\n| 12.3       | 12.3    |         |             |\n|            | (5c)    |         |             |\n|            +---------+---------+-------------+\n|            | 12.3    |         |             |\n|            | (6a)    |         |             |\n+------------+---------+---------+-------------+\n| 12.3T      | 12.3(4) |         |             |\n|            | T4      |         |             |\n+------------+---------+---------+-------------+\n\nFixed Cisco IOS Software Releases and Migration Path\n\n+----------+-------------------------------------+\n|  Major   | Availability of Repaired Releases*  |\n| Release  |                                     |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 11.1     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 11.1     | 11.1 Vulnerable. Migrate to 11.2    |\n+----------+-------------------------------------+\n| 11.1AA   | 11.1AA Vulnerable. Migrate to 11.2P |\n+----------+-------------------------------------+\n| 11.1CC   | 11.1CC Vulnerable. Migrate to 12.0  |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 11.2     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 11.2     | 11.2(26f)   |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n+----------+-------------+---------+-------------+\n| 11.2P    | 11.2(26)P6  |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n+----------+-------------+---------+-------------+\n| 11.2SA   | 11.2(8)SA6 Vulnerable. Migrate to   |\n|          | 12.0                                |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 11.3     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 11.3     | 11.3 Vulnerable. Migrate to 12.0    |\n|          +-------------+---------+-------------+\n|          | 11.3(11b)T4 |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n|          +-------------+---------+-------------+\n|          | 11.3(11e)   |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 12.0     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 12.0     | 12.0(28)    |         |             |\n+----------+-------------+---------+-------------+\n| 12.0DA   | 12.0DA Vulnerable. Migrate to       |\n|          | 12.2DA                              |\n+----------+-------------------------------------+\n| 12.0DB   | 12.0DB Vulnerable. Migrate to       |\n|          | 12.1DB                              |\n+----------+-------------------------------------+\n| 12.0DC   | 12.0DC Vulnerable. Migrate to       |\n|          | 12.1DC                              |\n+----------+-------------+---------+-------------+\n| 12.0S    | 12.0(27)S   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.0(26)S2  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.0(16)S11 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.0(24)S5  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.0(25)S3  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.0(23)S6  |         |             |\n+----------+-------------+---------+-------------+\n| 12.0SL   | 12.0SL Vulnerable. Migrate to 12.0  |\n|          | (23)S3                              |\n+----------+-------------------------------------+\n| 12.0ST   | 12.0ST Vulnerable. Migrate to 12.0  |\n|          | (26)S2                              |\n+----------+-------------------------------------+\n| 12.0SX   | 12.0(25)SX4 Not built - contact TAC |\n+----------+-------------------------------------+\n| 12.0SZ   | 12.0SZ Vulnerable. Migrate to 12.0  |\n|          | (26)S2                              |\n+----------+-------------------------------------+\n| 12.0T    | 12.0T Vulnerable. Migrate to 12.1   |\n+----------+-------------+---------+-------------+\n| 12.0W5   | 12.0(28)W5  |         |             |\n|          | (30)        |         |             |\n+----------+-------------+---------+-------------+\n| 12.0WC   | 12.0(5)WC9a |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n+----------+-------------+---------+-------------+\n| 12.0WT   | 12.0(13)WT Vulnerable. End of       |\n|          | Engineering                         |\n+----------+-------------------------------------+\n| 12.0WX   | 12.0(4)WX Vulnerable. Migrate to    |\n|          | 12.0W5                              |\n+----------+-------------------------------------+\n| 12.0XA   | 12.0(1)XA Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XB   | 12.0(1)XB Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.0XC   | 12.0(2)XC Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XD   | 12.0(2)XD Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XE   | 12.0(7)XE Vulnerable. Migrate to    |\n|          | 12.1E Latest                        |\n+----------+-------------------------------------+\n| 12.0XG   | 12.0(3)XG Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XH   | 12.0(4)XH Vulnerable. Migrate to    |\n|          | 12.1                                |\n+----------+-------------------------------------+\n| 12.0XI   | 12.0(4)XI Vulnerable. Migrate to    |\n|          | 12.1                                |\n+----------+-------------------------------------+\n| 12.0XJ   | 12.0(4)XJ Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XK   | 12.0(7)XK Vulnerable. Migrate to    |\n|          | 12.1T Latest                        |\n+----------+-------------------------------------+\n| 12.0XL   | 12.0(4)XL Vulnerable. Migrate to    |\n|          | 12.2 Latest                         |\n+----------+-------------------------------------+\n| 12.0XM   | 12.0(4)XM Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.0XN   | 12.0(5)XN Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XP   | 12.0(5.1)XP Vulnerable. Migrate to  |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XQ   | 12.0(5)XQ Vulnerable. Migrate to    |\n|          | 12.1 Latest                         |\n+----------+-------------------------------------+\n| 12.0XR   | 12.0(7)XR Vulnerable. Migrate to    |\n|          | 12.2 Latest                         |\n+----------+-------------------------------------+\n| 12.0XS   | 12.0(5)XS Vulnerable. Migrate to    |\n|          | 12.1E Latest                        |\n+----------+-------------------------------------+\n| 12.0XU   | 12.0(5)XU Vulnerable. Migrate to    |\n|          | 12.0(5)WC                           |\n+----------+-------------------------------------+\n| 12.0XV   | 12.0(7)XV Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 12.1     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 12.1     | 12.1(20a)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(4c)    |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(22a)   |         |             |\n+----------+-------------+---------+-------------+\n| 12.1AA   | 12.1(10)AA Vulnerable. Migrate to   |\n|          | 12.2 Latest                         |\n+----------+-------------+---------+-------------+\n| 12.1AX   | 12.1(14)AX  |         |             |\n+----------+-------------+---------+-------------+\n| 12.1AY   | 12.1(13)AY Vulnerable. Migrate to   |\n|          | 12.1(14)EA1                         |\n+----------+-------------------------------------+\n| 12.1DA   | 12.2DA Vulnerable. Migrate to       |\n|          | 12.2DA                              |\n+----------+-------------------------------------+\n| 12.1DB   | 12.1(5)DB Vulnerable. Migrate to    |\n|          | 12.2B                               |\n+----------+-------------+---------+-------------+\n| 12.1E    | 12.1(19)E7  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(22)E1  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(11b)   |         |             |\n|          | E14         |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(20)E2 Not built - contact TAC  |\n|          +-------------+---------+-------------+\n|          | 12.1(19)E6  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(13)E13 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(8b)E18 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(14)E10 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(13)E14 |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EA   | 12.1(20)EA1 |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EB   | 12.1(20)EB  |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EC   | 12.1(20)EC  |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EO   | 12.1(20)EO  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.1(19)EO2 |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-25 |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EU   | 12.1(20)EU  |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EV   | 12.1(12c)EV Vulnerable. Migrate to  |\n|          | 12.2(RLS4)S                         |\n+----------+-------------+---------+-------------+\n| 12.1EW   | 12.1(20)EW2 |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n+----------+-------------+---------+-------------+\n| 12.1EX   | 12.1EX Vulnerable. Migrate to 12.1  |\n|          | (14)E                               |\n+----------+-------------------------------------+\n| 12.1EY   | 12.1(10)EY Vulnerable. Migrate to   |\n|          | 12.1(14)E                           |\n+----------+-------------+---------+-------------+\n| 12.1T    | 12.1(5)T17  |         |             |\n+----------+-------------+---------+-------------+\n| 12.1XA   | 12.1(1)XA Vulnerable. Migrate to    |\n|          | 12.1(5)T18                          |\n+----------+-------------------------------------+\n| 12.1XB   | 12.1(1)XB Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1XC   | 12.1(1)XC Vulnerable. Migrate to    |\n|          | 12.2                                |\n+----------+-------------------------------------+\n| 12.1XD   | 12.1(1)XD Vulnerable. Migrate to    |\n|          | 12.2                                |\n+----------+-------------------------------------+\n| 12.1XE   | 12.1(1)XE Vulnerable. Migrate to    |\n|          | 12.1E Latest                        |\n+----------+-------------------------------------+\n| 12.1XF   | 12.1(2)XF Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1XG   | 12.1(3)XG Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1XH   | 12.1(2a)XH Vulnerable. Migrate to   |\n|          | 12.2                                |\n+----------+-------------------------------------+\n| 12.1XI   | 12.1(3a)XI Vulnerable. Migrate to   |\n|          | 12.2 Latest                         |\n+----------+-------------------------------------+\n| 12.1XJ   | 12.1(3)XJ Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1XL   | 12.1(3)XL Vulnerable. Migrate to    |\n|          | 12.2T Latest                        |\n+----------+-------------------------------------+\n| 12.1XM   | 12.1(5)XM Vulnerable. Migrate to    |\n|          | 12.2T Latest                        |\n+----------+-------------------------------------+\n| 12.1XP   | 12.1(3)XP Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1XQ   | 12.1(3)XQ Vulnerable. Migrate to    |\n|          | 12.2T Latest                        |\n+----------+-------------------------------------+\n| 12.1XR   | 12.1(5)XR Vulnerable. Migrate to    |\n|          | 12.2T Latest                        |\n+----------+-------------------------------------+\n| 12.1XT   | 12.1(3)XT Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1XU   | 12.1(5)XU Vulnerable. Migrate to    |\n|          | 12.2T Latest                        |\n+----------+-------------------------------------+\n| 12.1XV   | 12.1(5)XV Vulnerable. Migrate to    |\n|          | 12.2XB                              |\n+----------+-------------------------------------+\n| 12.1YA   | 12.1(5)YA Vulnerable. Migrate to    |\n|          | 12.2(8)T                            |\n+----------+-------------------------------------+\n| 12.1YB   | 12.1(5)YB Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1YC   | 12.1(5)YC Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.1YD   | 12.1(5)YD Vulnerable. Migrate to    |\n|          | 12.2(8)T                            |\n+----------+-------------------------------------+\n| 12.1YE   | 12.1(5)YE5 Vulnerable. Migrate to   |\n|          | 12.2(2)YC                           |\n+----------+-------------------------------------+\n| 12.1YF   | 12.1(5)YF2 Vulnerable. Migrate to   |\n|          | 12.2(2)YC                           |\n+----------+-------------------------------------+\n| 12.1YH   | 12.1(5)YH2 Vulnerable. Migrate to   |\n|          | 12.2(13)T                           |\n+----------+-------------------------------------+\n| 12.1YI   | 12.1(5)YI2 Vulnerable. Migrate to   |\n|          | 12.2(2)YC                           |\n+----------+-------------------------------------+\n| 12.1YJ   | 12.1(11)YJ Vulnerable. Migrate to   |\n|          | 12.1EA Latest                       |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 12.2     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 12.2     | 12.2(19b)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(16f)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(21a)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(23)    |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(12i)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(10g)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(13e)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(17d)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(21b)   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(23a)   |         |             |\n+----------+-------------+---------+-------------+\n| 12.2B    | 12.2(2)B - 12.2(4)B7 Vulnerable.    |\n|          | Migrate to 12.2(13)T12              |\n|          +-------------------------------------+\n|          | 12.2(4)B8 AND FWD Vulnerable.       |\n|          | Migrate to 12.3(5a)B1               |\n+----------+-------------+---------+-------------+\n| 12.2BC   | 12.2(15)    |         |             |\n|          | BC1C        |         |             |\n+----------+-------------+---------+-------------+\n| 12.2BW   | 12.2(4)BW Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------+---------+-------------+\n| 12.2BX   | 12.2(16)BX2 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2BY   | 12.2(4)BY Vulnerable. Migrate to    |\n|          | 12.2(15)B                           |\n|          +-------------------------------------+\n|          | 12.2(8)BY Vulnerable. Migrate to    |\n|          | 12.2(8)ZB                           |\n|          +-------------------------------------+\n|          | 12.2(2)BY Vulnerable. Migrate to    |\n|          | 12.2(8)BZ                           |\n+----------+-------------------------------------+\n| 12.2BZ   | 12.2(15)BZ Vulnerable. Migrate to   |\n|          | 12.2(16)BX                          |\n+----------+-------------------------------------+\n| 12.2CX   | 12.2(11)CX Vulnerable. Migrate to   |\n|          | 12.2(15)BC                          |\n+----------+-------------------------------------+\n| 12.2CY   | 12.2(11)CY Vulnerable. Migrate to   |\n|          | 12.2(13)BC1C                        |\n+----------+-------------------------------------+\n| 12.2DD   | 12.2DD Vulnerable. Migrate to 12.2  |\n|          | (4)B1                               |\n+----------+-------------------------------------+\n| 12.2DX   | 12.2(1)DX Vulnerable. Migrate to    |\n|          | 12.2DD                              |\n|          +-------------------------------------+\n|          | 12.2(2)DX Vulnerable. Migrate to    |\n|          | 12.2B Latest                        |\n+----------+-------------+---------+-------------+\n| 12.2EW   | 12.2(18)EW  |         |             |\n+----------+-------------+---------+-------------+\n| 12.2JA   | 12.2(13)JA4 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(13)JA2 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(11)JA3 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2MC   | 12.2(15)    |         |             |\n|          | MC1B        |         |             |\n+----------+-------------+---------+-------------+\n| 12.2S    | 12.2(22)S   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(14)S7  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(20)S1  |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(20)S3  |         |             |\n|          | Available   |         |             |\n|          | on          |         |             |\n|          | 2004-Apr-21 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(18)S3  |         |             |\n+----------+-------------+---------+-------------+\n| 12.2SE   | 12.2(18)SE  |         |             |\n+----------+-------------+---------+-------------+\n| 12.2SW   | 12.2(21)SW  |         |             |\n+----------+-------------+---------+-------------+\n| 12.2SX   | 12.2(17a)   |         |             |\n|          | SX2         |         |             |\n+----------+-------------+---------+-------------+\n| 12.2SXA  | 12.2(17b)   |         |             |\n|          | SXA1        |         |             |\n+----------+-------------+---------+-------------+\n| 12.2SXB  | 12.2(17d)SXB1 Not built - contact   |\n|          | TAC                                 |\n+----------+-------------+---------+-------------+\n| 12.2SY   | 12.2(14)SY3 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2SZ   | 12.2(14)SZ6 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2T    | 12.2(15)T11 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(13)T12 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(11)T11 Not built - contact TAC |\n|          +-------------+---------+-------------+\n|          | 12.2(13)T11 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2XA   | 12.2(2)XA Vulnerable. Migrate to    |\n|          | 12.2(11)T                           |\n+----------+-------------------------------------+\n| 12.2XB   | 12.2(2)XB Vulnerable. Migrate to    |\n|          | 12.2(15)T                           |\n+----------+-------------------------------------+\n| 12.2XC   | 12.2(2)XC Vulnerable. Migrate to    |\n|          | 12.2(8)ZB                           |\n+----------+-------------------------------------+\n| 12.2XD   | 12.2(1)XD Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XE   | 12.2(1)XE Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XF   | 12.2(1)XF1 Vulnerable. Migrate to   |\n|          | 12.2(4)BC1C                         |\n+----------+-------------------------------------+\n| 12.2XG   | 12.2(2)XG Vulnerable. Migrate to    |\n|          | 12.2(8)T                            |\n+----------+-------------------------------------+\n| 12.2XH   | 12.2(2)XH Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XI   | 12.2(2)XI2 Vulnerable. Migrate to   |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XJ   | 12.2(2)XJ Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XK   | 12.2(2)XK Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XL   | 12.2(4)XL Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XM   | 12.2(4)XM Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XN   | 12.2(2)XN Vulnerable. Migrate to    |\n|          | 12.2(11)T                           |\n+----------+-------------------------------------+\n| 12.2XQ   | 12.2(2)XQ Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XS   | 12.2(1)XS Vulnerable. Migrate to    |\n|          | 12.2(11)T                           |\n+----------+-------------------------------------+\n| 12.2XT   | 12.2(2)XT Vulnerable. Migrate to    |\n|          | 12.2(11)T                           |\n+----------+-------------------------------------+\n| 12.2XU   | 12.2(2)XU Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2XW   | 12.2(4)XW Vulnerable. Migrate to    |\n|          | 12.2(13)T12                         |\n+----------+-------------------------------------+\n| 12.2YA   | 12.2(4)YA Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2YB   | 12.2(4)YB Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2YC   | 12.2(2)YC Vulnerable. Migrate to    |\n|          | 12.2(11)T11                         |\n+----------+-------------------------------------+\n| 12.2YD   | 12.2(8)YD Vulnerable. Migrate to    |\n|          | 12.2(8)YY                           |\n+----------+-------------------------------------+\n| 12.2YE   | 12.2(9)YE Vulnerable. Migrate to    |\n|          | 12.2S                               |\n+----------+-------------------------------------+\n| 12.2YF   | 12.2(4)YF Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2YG   | 12.2(4)YG Vulnerable. Migrate to    |\n|          | 12.2(13)T12                         |\n+----------+-------------------------------------+\n| 12.2YH   | 12.2(4)YH Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2YJ   | 12.2(8)YJ Vulnerable. Migrate to    |\n|          | 12.2(15)T12                         |\n+----------+-------------------------------------+\n| 12.2YK   | 12.2(2)YK Vulnerable. Migrate to    |\n|          | 12.2(13)ZC                          |\n+----------+-------------------------------------+\n| 12.2YL   | 12.2(8)YL Vulnerable. Migrate to    |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YM   | 12.2(8)YM Vulnerable. Migrate to    |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YN   | 12.2(8)YN Vulnerable. Migrate to    |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YO   | 12.2(9)YO Vulnerable. Migrate to    |\n|          | 12.2(14)SY                          |\n+----------+-------------------------------------+\n| 12.2YP   | 12.2(11)YP Vulnerable. Migrate to   |\n|          | 12.2T Latest                        |\n+----------+-------------------------------------+\n| 12.2YQ   | 12.2(11)YQ Vulnerable. Migrate to   |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YR   | 12.2(11)YR Vulnerable. Migrate to   |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YS   | 12.2(11)YS Vulnerable. Migrate to   |\n|          | 12.3T                               |\n+----------+-------------------------------------+\n| 12.2YT   | 12.2(11)YT Vulnerable. Migrate to   |\n|          | 12.2(15)T                           |\n+----------+-------------------------------------+\n| 12.2YU   | 12.2(11)YU Vulnerable. Migrate to   |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YV   | 12.2(11)YV Vulnerable. Migrate to   |\n|          | 12.3(4)T                            |\n+----------+-------------------------------------+\n| 12.2YW   | 12.2(8)YW Vulnerable. Migrate to    |\n|          | 12.3(2)T                            |\n+----------+-------------------------------------+\n| 12.2YX   | 12.2(11)YX Vulnerable. Migrate to   |\n|          | 12.2(RLS3)S                         |\n+----------+-------------------------------------+\n| 12.2YY   | 12.2(8)YY Vulnerable. Migrate to    |\n|          | 12.3(1)T                            |\n+----------+-------------------------------------+\n| 12.2YZ   | 12.2(11)YZ Vulnerable. Migrate to   |\n|          | 12.2(14)SZ                          |\n+----------+-------------+---------+-------------+\n| 12.2ZA   | 12.2(14)ZA6 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2ZB   | 12.2(8)ZB Vulnerable. Migrate to    |\n|          | 12.3T                               |\n+----------+-------------------------------------+\n| 12.2ZC   | 12.2(13)ZC Vulnerable. Migrate to   |\n|          | 12.3T                               |\n+----------+-------------+---------+-------------+\n| 12.2ZD   | 12.2(13)ZD1 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2ZE   | 12.2(13)ZE Vulnerable. Migrate to   |\n|          | 12.3                                |\n+----------+-------------------------------------+\n| 12.2ZF   | 12.2(13)ZF Vulnerable. Migrate to   |\n|          | 12.3(4)T                            |\n+----------+-------------------------------------+\n| 12.2ZG   | 12.2(13)ZG Vulnerable. Migrate to   |\n|          | 12.3(4)T                            |\n+----------+-------------------------------------+\n| 12.2ZH   | 12.2(13)ZH Vulnerable. Migrate to   |\n|          | 12.3(4)T                            |\n+----------+-------------------------------------+\n| 12.2ZI   | 12.2(11)ZI Vulnerable. Migrate to   |\n|          | 12.2(18)S                           |\n+----------+-------------+---------+-------------+\n| 12.2ZJ   | 12.2(15)ZJ5 |         |             |\n|          +-------------+---------+-------------+\n|          | 12.2(15)ZJ4 |         |             |\n+----------+-------------+---------+-------------+\n| 12.2ZK   | 12.2(15)ZK Vulnerable. Migrate to   |\n|          | 12.3T                               |\n+----------+-------------------------------------+\n| 12.2ZL   | 12.2(15)ZL Vulnerable. Migrate to   |\n|          | 12.3(7)T                            |\n+----------+-------------------------------------+\n| 12.2ZN   | 12.2(15)ZN Vulnerable. Migrate to   |\n|          | 12.3(2)T                            |\n+----------+-------------+---------+-------------+\n| 12.2ZP   | 12.2(13)ZP3 |         |             |\n+----------+-------------+---------+-------------+\n| Affected | Rebuild     | Interim | Maintenance |\n| 12.3     |             | **      |             |\n| -Based   |             |         |             |\n| Release  |             |         |             |\n+----------+-------------+---------+-------------+\n| 12.3     | 12.3(3e)    |         |             |\n|          +-------------+---------+-------------+\n|          | 12.3(6)     |         |             |\n|          +-------------+---------+-------------+\n|          | 12.3(5b)    |         |             |\n+----------+-------------+---------+-------------+\n| 12.3B    | 12.3(5a)B   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.3(3)B1   |         |             |\n+----------+-------------+---------+-------------+\n| 12.3BW   | 12.3(1a)BW Vulnerable. Migrate to   |\n|          | 12.3B                               |\n+----------+-------------+---------+-------------+\n| 12.3T    | 12.3(2)T4   |         |             |\n|          +-------------+---------+-------------+\n|          | 12.3(7)T1 Not built - contact TAC   |\n|          +-------------+---------+-------------+\n|          | 12.3(4)T3   |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XA   | 12.3(2)XA Vulnerable. Contact TAC.  |\n+----------+-------------+---------+-------------+\n| 12.3XB   | 12.3(2)XB2  |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XC   | 12.3(2)XC2  |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XD   | 12.3(4)XD1  |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XE   | 12.3(2)XE Vulnerable. Migrate to    |\n|          | 12.3T                               |\n+----------+-------------------------------------+\n| 12.3XF   | 12.3(2)XF Vulnerable. Contact TAC   |\n|          | if needed.                          |\n+----------+-------------+---------+-------------+\n| 12.3XG   | 12.3(4)XG   |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XH   | 12.3(4)XH   |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XI   | 12.3(7)XI Vulnerable. Migrate to    |\n|          | 12.3T                               |\n+----------+-------------------------------------+\n| 12.3XJ   | 12.3(7)XJ Vulnerable. Contact TAC   |\n|          | if needed                           |\n+----------+-------------+---------+-------------+\n| 12.3XK   | 12.3(4)XK   |         |             |\n+----------+-------------+---------+-------------+\n| 12.3XL   | 12.3(7)XL Vulnerable. Contact Tac   |\n|          | if needed                           |\n+----------+-------------------------------------+\n| 12.3XM   | 12.3(9)XM Vulnerable. Contact TAC   |\n|          | if needed.                          |\n+----------+-------------------------------------+\n| 12.3XN   | 12.3(4)XN Vulnerable. Contact TAC   |\n|          | if needed.                          |\n+----------+-------------------------------------+\n| 12.3XQ   | 12.3(4)XQ Vulnerable. Contact TAC   |\n|          | if needed.                          |\n+----------+-------------------------------------+\n| * All dates are estimated and subject to       |\n| change.                                        |\n|                                                |\n| ** Interim releases are subjected to less      |\n| rigorous testing than regular maintenance      |\n| releases, and may have serious bugs.           |\n+------------------------------------------------+\n\nObtaining Fixed Software\n========================\nCustomers with Service Contracts\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third-party Support Organizations\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreement with third-party support organizations such as\nCisco Partners, authorized resellers, or service providers should contact\nthat support organization for assistance with the upgrade, which should\nbe free of charge. \n\nCustomers without Service Contracts\n\nCustomers who purchase direct from Cisco but who do not hold a Cisco\nservice contract and customers who purchase through third-party vendors\nbut are unsuccessful at obtaining fixed software through their point of\nsale should get their upgrades by contacting the Cisco Technical\nAssistance Center (TAC). TAC contacts are as follows. \n   \n   \n  * +1 800 553 2447 (toll free from within North America)\n   \n  * +1 408 526 7209 (toll call from anywhere in the world)\n   \n  * e-mail: tac@cisco.com\n   \n\nSee http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for\nadditional TAC contact information, including special localized telephone\nnumbers and instructions and e-mail addresses for use in various\nlanguages. \n\nPlease have your product serial number available and give the URL of this\nnotice as evidence of your entitlement to a free upgrade. Free upgrades\nfor non-contract customers must be requested through the TAC. \n\nPlease do not contact either \"psirt@cisco.com\" or\n\"security-alert@cisco.com\" for software upgrades. \n\nWorkarounds\n===========\nThe effectiveness of any workaround is dependent on specific customer\nsituations such as product mix, network topology, traffic behavior, and\norganizational mission. Due to the variety of affected products and\nreleases, customers should consult with their service provider or support\norganization to ensure any applied workaround is the most appropriate for\nuse in the intended network before it is deployed. \n\nThere are no workarounds available to mitigate the effects of this\nvulnerability on Cisco IOS Firewall. \n\nFor BGP, we will present the workaround and only a few mitigation\ntechniques. For additional information regarding BGP security risk\nassessment, mitigation techniques, and deployment best practices, please\nconsult ftp://ftp-eng.cisco.com/cons/isp/security/\nBGP-Risk-Assesment-v.pdf. \n   \n   \n  * BGP MD5 secret\n   \n    The workaround for BGP is to configure MD5 secret for each session\n    between peers. This can be configured as shown in the following\n    example:\n      router(config)#router bgp \u003cAS-_number\u003e\n      router(config-router)#neighbor \u003cIP_address\u003e password \u003center_your_secret_here\u003e\n       \n    It is necessary to configure the same shared MD5 secret on both peers\n    and at the same time. Failure to do so will break the existing BGP\n    session and the new session will not get established until the exact\n    same secret is configured on both devices. For a detailed discussion\n    on how to configure BGP, refer to the following document \n    http://www.cisco.com/en/US/products/sw/iosswrel/ps1828/\n    products_configuration_guide_chapter09186a00800ca571.html . Once the\n    secret is configured, it is prudent to change it periodically. The\n    exact period must fit within your company security policy but it\n    should not be longer than a few months. When changing the secret,\n    again it must be done at the same time on both devices. Failure to do\n    so will break your existing BGP session. The exception is if your\n    Cisco IOS software release contains the integrated CSCdx23494 ( \n    registered customers only) fix. With this fix, the BGP session will\n    not be terminated when the MD5 secret is changed only on one side. \n    The BGP updates, however, will not be processed until either the same\n    secret is configured on both devices or the secret is removed from\n    both devices. \n   \n\nIt is possible to mitigate the exposure for BGP on this vulnerability by\napplying one or more of the following measures which will lessen the\npotential for the necessary spoofing required to implement a successful\nattack:\n   \n   \n  * Blocking access to the core infrastructure\n   \n    Although it is often difficult to block traffic transiting your\n    network, it is possible to identify traffic which should never be\n    allowed to target your infrastructure devices and block that traffic\n    at the border of your network. Infrastructure access control lists\n    (ACLs) are considered a network security best practice and should be\n    considered as a long-term addition to good network security as well\n    as a workaround for this specific vulnerability. The white paper\n    entitled \"Protecting Your Core: Infrastructure Protection Access\n    Control Lists\", available at http://www.cisco.com/warp/public/707/\n    iacl.html, presents guidelines and recommended deployment techniques\n    for infrastructure protection ACLs. Exceptions would include any\n    devices which have a legitimate reason to access your infrastructure\n    (for example, BGP peers, NTP sources, DNS serves, and so on). All\n    other traffic must be able to traverse your network without\n    terminating on any of your devices. \n   \n   \n  * Configure anti-spoofing measures on the network edge\n    In order for an adversary to use the attack vector described in this\n    advisory, it must send packets with the source IP address equal to\n    one of the BGP peers. You can block spoofed packets either using the\n    Unicast Reverse Path Forwarding (uRPF) feature or by using access\n    control lists (ACLs). \n    By enabling uRPF, all spoofed packets will be dropped at the first\n    device. To enable uRPF, use the following commands:\n        router(config)#ip cef \n        \n        router(config)#ip verify unicast reverse-path\n       \n    Please consult http://www.cisco.com/en/US/products/sw/iosswrel/ps1835\n    /products_configuration_guide_chapter09186a00800ca7d4.html and ftp://\n    ftp-eng.cisco.com/cons/isp/security/URPF-ISP.pdf for further details\n    on how uRPF works and how to configure it in various scenarios. This\n    is especially important if you are using asymmetric routing. \n    ACLs should also be deployed as close to the edge as possible. Unlike\n    uRPF, you must specify the exact IP range that is permitted. \n    Specifying which addresses should be blocked is not the optimal\n    solution because it tends to be harder to maintain. \n   \n    Caution: In order for anti-spoofing measures to be effective,\n    they must be deployed at least one hop away from the devices which\n    are being protected. Ideally, they will be deployed at the network\n    edge facing your customers. \n   \n  * Packet rate limiting RST packets are rate-limited in Cisco IOS\n    software by default. This feature is introduced in Cisco IOS Software\n    Release 10.2. In the case of a storm of RST packets, they are\n    effectively limited to one packet per second. In order to be\n    successful, an attacker must terminate connection with the first few\n    packets. Otherwise, the attack is deemed to be impracticably long. On\n    the other hand, SYN packets are not rate-limited in any way. \n    Rate limiting can be accomplished either by using Committed Access\n    Rate (CAR) or by Control Plane Policing (CPP). While CPP is the\n    recommended approach, it is available only for Cisco IOS Software\n    Releases 12.2(18)S and 12.3(4)T. It is currently supported only on\n    the following routers: 1751, 2600/2600-XM, 3700, 7200, and 7500\n    Series. \n\n    CAR can be configured as follows:\n\n        router(config)#access-list 103 deny tcp any host 10.1.1.1 established\n        \n        router(config)#access-list 103 permit tcp any host 10.0.0.1\n        \n        router(config)#interface \u003cinterface\u003e \u003cinterface #\u003e\n        \n        router(config-if)#rate-limit input access-group 103 8000 8000 8000 \n            conform-action transmit exceed-action drop\n       \n    For details on how to configure and deploy CPP, please consult the\n    following document http://www.cisco.com/en/US/products/sw/iosswrel/\n    ps1838/products_white_paper09186a0080211f39.shtml\n   \n\nExploitation and Public Announcements\n=====================================\nThe Cisco PSIRT is not aware of any public announcements or malicious use\nof the vulnerability described in this advisory. \n\nThe exploitation of the vulnerability with packets having RST flag set\n(reset packets) was discovered by Paul (Tony) Watson of OSVDB.org. The\nextension of the attack vector to packets with SYN flag was discovered by\nthe vendors cooperating on the resolution of this issue. \n\nStatus of This Notice: INTERIM\n==============================\nThis is a INTERIM advisory. Although Cisco cannot guarantee the accuracy of\nall statements in this advisory, all of the facts have been checked to\nthe best of our ability. Cisco does not anticipate issuing updated\nversions of this advisory unless there is some material change in the\nfacts. Should there be a significant change in the facts, Cisco may\nupdate this advisory. \n\nA stand-alone copy or Paraphrase of the text of this Security Advisory\nthat omits the distribution URL in the following section is an\nuncontrolled copy, and may lack important information or contain factual\nerrors. \n\nDistribution\n============\nThis advisory will be posted on Cisco\u0027s worldwide website at \nhttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml. \n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n   \n   \n  * cust-security-announce@cisco.com\n   \n  * first-teams@first.org (includes CERT/CC)\n \n  * bugtraq@securityfocus.com\n  \n  * vulnwatch@wulnwatch.org\n   \n  * cisco@spot.colorado.edu\n   \n  * cisco-nsp@puck.nether.net\n   \n  * full-disclosure@lists.netsys.com\n  \n  * comp.dcom.sys.cisco@newsgate.cisco.com\n   \n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged to\ncheck the above URL for any updates. \n\nRevision History\n================\n+----------+-------------+----------------+\n| Revision | 2004-Apr-20 | Initial public |\n| 1.0      |             | release.       |\n+----------+-------------+----------------+\n\nCisco Security Procedures\n=========================\nComplete information on reporting security vulnerabilities in Cisco\nproducts, obtaining assistance with security incidents, and registering\nto receive security information from Cisco, is available on Cisco\u0027s\nworldwide website at http://www.cisco.com/warp/public/707/\nsec_incident_response.shtml. This includes instructions for press\ninquiries regarding Cisco Security Notices. All Cisco Security Advisories\nare available at http://www.cisco.com/go/psirt. \n\n- -------------------------------------------------------------------------\n\nAll contents are Copyright \\xa9 1992-2004 Cisco Systems, Inc. All rights\nreserved. Important Notices and Privacy Statement. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.3 (Cygwin)\n\niD8DBQFAhZTpezGozzK2tZARAkKXAJ9BWwuytT7zwoOL+RkZJPebYN3W3ACfV/+K\n0Fd3MvvRlKSETCrlMGL/dZg=\n=eDSn\n-----END PGP SIGNATURE-----\n. \n\nThe nonexhaustive list of vulnerable non-IOS based Cisco products is as\nfollows:\n   \n  * Access Registrar\n\n  * BPX, IGX, MGX WAN switches, and the Service Expansion Shelf\n\n  * BR340, WGB340, AP340, AP350, BR350 Cisco/Aironet wireless products\n\n  * Cache Engine 505 and 570\n\n  * CallManager\n\n  * Catalyst 1200, 1900, 28xx, 29xx, 3000, 3900, 4000, 5000, 6000\n\n  * Cisco 8110 Broadband Network Termination Unit\n\n  * Cisco Element Management Framework\n\n  * Cisco Info Center\n\n  * Cisco Intelligent Contact Management\n\n  * Cisco MDS 9000\n\n  * Cisco ONS 15190/15194 IP Transport Concentrator\n\n  * Cisco ONS 15327 Metro Edge Optical Transport Platform\n\n  * Cisco ONS 15454 Optical Transport Platform\n\n  * Cisco ONS 15531/15532 T31 OMDS Metro WDM System\n\n  * Cisco ONS 15800/15801/15808 Dense Wave Division Multiplexing Platform\n\n  * Cisco ONS 15830 T30 Optical Amplification System\n\n  * Cisco ONS 15831/15832 T31 DWDM System\n\n  * Cisco ONS 15863 T31 Submarine WDM System\n\n  * Content Router 4430 and Content Delivery Manager 4630 and 4650\n\n  * Cisco Secure Intrusion Detection System (NetRanger) appliance and IDS\n    Module\n\n  * Cisco Secure PIX firewall\n\n  * Cisco ws-x6608 and ws-x6624 IP Telephony Modules\n\n  * CiscoWorks Windows\n\n  * Content Engine 507, 560, 590, and 7320\n\n  * CSS11000 (Arrowpoint) Content Services Switch\n\n  * Hosting Solution Engine\n\n  * User Registration Tool VLAN Policy Server\n\n  * Cisco FastHub 300 and 400\n\n  * CR-4430-B\n\n  * Device Fault Manager\n\n  * Internet CDN Content Engine 590 and 7320, Content Distribution\n    Manager 4670, and Content Router 4450\n\n  * IP Phone (all models including ATA and VG248)\n\n  * IP/TV\n\n  * LightStream 1010\n\n  * LightStream 100 ATM Switches\n\n  * LocalDirector\n\n  * ME1100 series\n\n  * MicroHub 1500,MicroSwitch 1538/1548\n\n  * Voice Manager\n\n  * RTM\n\n  * SN5400 series storage routers\n\n  * Switch Probe\n\n  * Unity Server\n\n  * VG248 Analog Phone Gateway\n\n  * Traffic Director\n\n  * WAN Manager   \n   \n\nProducts Confirmed Not Vulnerable\n=================================\nThe following products are not vulnerable:\n   \n   \n  * Cisco VPN 3000 Series Concentrators\n   \n  * Cisco Firewall Services Module for Cisco Catalyst 6500 Series and\n    Cisco 7600 Series (FWSM)\n   \n\nDetails\n======\nTCP is the transport layer protocol designed to provide\nconnection-oriented reliable delivery of a data stream. The Cisco PSIRT\nhas analyzed multiple TCP-based protocols, as they are used within our\noffering, and we believe that this vulnerability does not have a\nsignificant impact on them. We will present our analysis for a few\nprotocols which have the potential for higher impact due to the long\nlived connections. \n\nVoice signaling H.225, H.245 (part of H.323 suite)\n- --------------------------------------------------\nH.225 and H.245 protocols are used in voice signaling. Their purpose is\nto negotiate parameters for content transfer (voice or video). The\nestablished sessions persist for the duration of a call. Any call in\nprogress is terminated when the signaling session is broken. A new\nsignaling session will be established immediately for the new call, but\nterminated calls cannot be re-established. \n\nEach call from an IP telephone or softphone will result in the creation\nof a single signaling session. It is possible that a single signaling session is\nresponsible for multiple calls, but that setup is used deeper within the\nService Provider\u0027s network. Determining all necessary parameters for\nmounting an attack is deemed a non-trivial task if the network is\ndesigned according to the current best practices. \n\nNetwork Storage (iSCSI, FCIP)\n- -----------------------------\nNetwork Storage products use two TCP-based protocols: SCSI over IP\n(iSCSI) and Fiber Channel over IP (FCIP). \n   \n   \n  * SCSI over IP (iSCSI)\n   \n    iSCSI is used in a client/server environment. The client is your\n    computer and it is only the client that initiates a connection. This\n    connection is not shared with any other users. Terminating the session\n    will not have any adverse consequences if people are using current\n    drivers from Microsoft for Windows and from Cisco for Linux. These\n    drivers will re-establish the session and continue transfer from the\n    point where it was disconnected. Drivers from other vendors may\n    behave differently. \n   \n    The user may notice that access to a virtual device is slightly\n    slower than usual. \n   \n   \n  * Fiber Channel over IP (FCIP)\n   \n    FCIP is a peer-to-peer protocol. It is used for mirroring data\n    between switches. Each peer can initiate the session. Switches can,\n    and should be in practice, configured in a mesh. Bringing one link\n    down will cause traffic to be re-routed over other link(s). If an\n    adversary can manage to terminate the session multiple times in a\n    row, the user\u0027s application may terminate with a \"Device unreachable\"\n    or similar error message. This does not have any influence on the\n    switch itself and the user can retry the operation. \n   \n    The user may notice that access to a virtual device is slightly\n    slower than usual. An occasional error message is possible. SSL/TLS connections can be used to encapsulate\nvarious kinds of traffic and these sessions can be long lived. An\nencrypted session can be attacked either on the originating or\nterminating host or on the firewalls in front of them (if they exist).         |\n|                |            | Customers    |\n|                |            | are          |\n|                |            | encouraged   |\n|                |            | to migrate   |\n|                |            | to IOS. \u003chtml\u003e\n\n\u003chead\u003e\n\u003cmeta http-equiv=\"Content-Type\" content=\"text/html; charset=windows-1252\"\u003e\n\n\u003ctitle\u003eNISCC Vulnerability Advisory 236929\u003c/title\u003e\n\u003cstyle\u003e\n\u003c!--\nbody         { font-family: Verdana }\n--\u003e\n\u003c/style\u003e\n\u003c/head\u003e\n\n\u003cbody bgcolor=\"#FFFFCC\"\u003e\n\u003cdiv class=Section1 style=\"width: 100%;\"\u003e \n\u003cdiv align=\"center\"\u003e\u003cimg src=\"http://www.niscc.gov.uk/images/newtitle.gif\" width=\"766\" height=\"80\" alt=\"National Infrastructure Security Co-Ordination Centre\"\u003e\u003c/div\u003e\n\u003cbr\u003e\n\u003cfont size=\"4\"\u003e\u003cb\u003e\u003cfont color=\"#FF0000\"\u003eNISCC Vulnerability Advisory 236929\u003c/b\u003e\u003c/font\u003e\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eVulnerability Issues in TCP\u003c/b\u003e\u003c/font\u003e\u003cbr\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\n\u003cb\u003e\u003cfont size=\"3\"\u003eVersion\u003c/font\u003e Information\u003c/b\u003e\n\u003cbr\u003e\u003cbr\u003e\n\u003ctable border=\"1\" width=\"61%\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"58%\"\u003eAdvisory Reference\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e236929\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"58%\"\u003eRelease Date\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e20 April 2004\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"58%\"\u003eLast Revision\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e22 April 2004\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"58%\"\u003eVersion Number\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e1.4\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u0026nbsp;\u003cbr\u003e\u003cbr\u003e\n\u003cb\u003eWhat is Affected?\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nThe vulnerability described in this advisory affects implementations of the \nTransmission Control Protocol (TCP) that comply with the Internet Engineering \nTask Force\\x92s (IETF\\x92s) Requests For Comments (RFCs) for TCP, including \n\u003ca href=\"http://www.ietf.org/rfc/rfc0793.txt\"\u003eRFC 793\u003c/a\u003e, the \noriginal specification, and \u003ca href=\"http://www.ietf.org/rfc/rfc1323.txt\"\u003eRFC 1323\u003c/a\u003e, TCP Extensions for High Performance.\u003cbr\u003e\n\u003cbr\u003e\nTCP is a \ncore network protocol used in the majority of networked computer systems today. \nMany vendors include support for this protocol in their products and may be \nimpacted to varying degrees. \n\u003cbr\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eSeverity\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nThe impact of this vulnerability varies by vendor and application, but in some \ndeployment scenarios it is rated critical. Alternatively contact your vendor for product specific \ninformation.\u003cbr\u003e\n\u003cbr\u003e\nIf exploited, the vulnerability could allow an attacker to create a \nDenial of Service condition against existing TCP connections, resulting in \npremature session termination. The resulting session termination will affect the \napplication layer, the nature and severity of the effects being dependent on the \napplication layer protocol. The primary dependency is on the duration of the TCP \nconnection, with a further dependency on knowledge of the network (IP) addresses \nof the end points of the TCP connection.\u003cbr\u003e\n\u003cbr\u003e\nThe Border Gateway Protocol (BGP) is judged to be potentially most affected \nby this vulnerability.\u003cbr\u003e\n\u003cbr\u003e\nBGP relies on a persistent TCP session between BGP peers. Resetting the \nconnection can result in medium term unavailability due to the need to rebuild \nrouting tables and route flapping.\u0026nbsp; Route flapping may result in route dampening \n(suppression) if the route flaps occur frequently within a short time interval.\u0026nbsp; The overall impact on BGP is likely to be moderate based on \nthe likelihood of successful attack. If the TCP MD5 Signature Option and \nanti-spoofing measures are used \nthen the impact will be low as these measures will successfully mitigate the \nvulnerability.\u003cbr\u003e\n\u003cbr\u003e\nThere is a potential impact on other application protocols such as DNS (Domain \nName System) and SSL (Secure Sockets Layer) in the case of zone transfers and \necommerce transactions respectively, but the duration of the sessions is \nrelatively short and the sessions can be restarted without medium term \nunavailability problems. In the case of SSL it may be difficult to guess the \nsource IP address.\u003cbr\u003e\n\u003cbr\u003e\nData injection may be possible. However, this has not been demonstrated and \nappears to be problematic. The reason \nfor this is that the receiving TCP implementation checks the sequence number of \nthe RST or SYN packet, which is a 32 bit number, giving a probability of 1/2\u003csup\u003e\u003cfont size=\"2\"\u003e32\u003c/font\u003e\u003c/sup\u003e of \nguessing the sequence number correctly (assuming a random distribution).\u003cbr\u003e\n\u003cbr\u003e\nThe discoverer of the practicability of the RST attack was Paul A. Watson, who \ndescribes his research in his paper \\x93Slipping In The Window: TCP Reset Attacks\\x94, \npresented at the CanSecWest 2004 conference. In a RST/ACK packet an acknowledgement number is included \nin the packet, although it is not checked by the receiving TCP implementation.)\u003cbr\u003e\n\u003cbr\u003e\n\u003ca href=\"http://www.ietf.org/rfc/rfc0793.txt\"\u003eRFC 793\u003c/a\u003e, p36, states the following:\u003cbr\u003e\n\u003cbr\u003e\n\u0026quot;In all states except SYN-SENT, all reset (RST) segments are validated by \nchecking their SEQ-fields [sequence numbers]. In the SYN-SENT state (a RST received in response to an \ninitial SYN), the RST is acceptable if the ACK field acknowledges the SYN.\u0026quot;\u003cbr\u003e\n\u003cbr\u003e\nResets must be processed immediately. \n\u003ca href=\"http://www.ietf.org/rfc/rfc0793.txt\"\u003eRFC 793\u003c/a\u003e, p25, says \u0026quot;[\\x85] [E]ven when the \nreceive window is zero, a TCP must process the RST and URG fields of all \nincoming segments.\u0026quot;\u003cbr\u003e\n\u003cbr\u003e\nIt is also possible to perform the same attack with SYN (synchronise) packets. \n\u003ca href=\"http://www.ietf.org/rfc/rfc0793.txt\"\u003eRFC 793\u003c/a\u003e, p31 \nstates:\u003cbr\u003e\n\u003cbr\u003e\n\\x93The principle reason for the three-way handshake is to prevent old duplicate \nconnection initiations from causing confusion. To deal with this, a special \ncontrol message, reset, has been devised. [\\x85] If the TCP is in one of the \nsynchronized states (ESTABLISHED, FIN-WAIT-1, FIN-WAIT-2, CLOSE-WAIT, CLOSING, \nLAST-ACK, TIME-WAIT), it aborts the connection and informs its user.\\x94\u003cbr\u003e\n\u003cbr\u003e\nTCP window sizes are negotiated in the initial 3-way handshake used to set up a \nTCP connection, with higher values serving to improve throughput in some \ncircumstances. Vendor-chosen defaults also influence the selection. An attacker seeking to disrupt an \nexisting TCP connection must supply the 4-tuple correctly. As the source port \nvaries, additional work is generally called for on the part of the attacker. \nHowever, research (referenced below) has shown that the process of source port \nselection on many platforms includes predictable elements, so that the attack \nremains practicable. By weighting \u0027likely\u0027 source port values carefully, an \nattacker can disrupt TCP implementations that employ a range of window sizes.\u003cbr\u003e\n\u003cbr\u003e\nApplication layer protocols that are critically affected are those that:\u003cbr\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" cellpadding=\"4\" cellspacing=\"0\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber6\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"96%\"\u003eDepend on long lived TCP connections\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"96%\"\u003eHave known or easy-to-guess IP address end points\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"96%\"\u003eHave easy to an easy-to-guess source TCP port\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u003cp\u003eAs noted above BGP does use long lived TCP connections, and the IP addresses and \nsource port (and destination port) are sometimes available through the use of \nBGP looking glasses (multi-source, multi-destination trace route tools) or DNS \nresource records. Using \\x93trace route\\x94 commands can provide information on \npeering point IP addresses. Thus BGP is likely to be critically affected by the \nTCP vulnerability.\u003cbr\u003e\n\u003cbr\u003e\nThese denial of service attacks can be carried out by single machine, or by \nmultiple co-operating systems (to form a distributed denial of service attack).\u003cbr\u003e\n\u003cbr\u003e\nIt is also possible to inject packets, which will be processed if they are in \nthe window. The difficulty with data injection attacks is that the receiving TCP \nimplementation will reassemble the packets received according to sequence \nnumber, dropping any duplicate packets.\u003cbr\u003e\n\u003cbr\u003e\n\u003cbr\u003e\nVendor specific information will be released as it becomes available and if vendor permission has been received.  Subscribers are advised to check the following URL regularly for updates:\u003cbr\u003e\n\u003cbr\u003e\n\u003ca href=\"http://www.uniras.gov.uk/vuls/2004/236929/index.htm\"\u003ehttp://www.uniras.gov.uk/vuls/2004/236929/index.htm\u003c/a\u003e\u003cbr\u003e\n\u003cbr\u003e\n\u003ci\u003e[Please note that updates to this advisory will not be notified by email.]\u003c/i\u003e\u003cbr\u003e\n\u003cbr\u003e\nThis vulnerability has been assigned the \u003ca href=\"http://cve.mitre.org/cve\"\u003eCVE\u003c/a\u003e \nname \n\u003ca href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230\"\u003eCAN-2004-0230\u003c/a\u003e.\u003cbr\u003e\n\u003cbr\u003e\nThe \u003ca href=\"http://www.osvdb.org\"\u003eOpen Source Vulnerability Database\u003c/a\u003e ID \nnumber for this vulnerability is\n\u003ca href=\"http://www.osvdb.org/displayvuln.php?osvdb_id=4030\"\u003e4030\u003c/a\u003e.\u003cbr\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eMitigation\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nThe following mitigation steps are still being evaluated and may be incomplete. \nCustomers should work with vendors for the workaround most appropriate for the \nproduct in question.\u003cbr\u003e\n\u003cbr\u003e\nIn the absence of vendor patching of the TCP implementation, the following are \ngeneral mitigating steps:\u003cbr\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" cellpadding=\"4\" cellspacing=\"0\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber4\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"97%\"\u003eImplement IP Security (IPSEC) which will encrypt traffic at the network layer, \nso TCP information will not be visible\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"97%\"\u003eReduce the TCP window size (although this could increase \n    traffic loss and subsequent retransmission)\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"97%\"\u003eDo not publish TCP source port information\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u003cp\u003eIt should be noted that IPSEC provides confidentiality and authentication \nservices at the network layer, and can provide a measure of trust in the \nauthenticity of the end points as well as encryption of traffic between the end \npoints.\u0026nbsp; However, in the context of the current attack IPSEC will reject \nRST and SYN packets that are not part of a secure IP packet stream.\u003cbr\u003e\n\u003cbr\u003e\nTo change the TCP window size, in some Unix variants you can set a value of the \ndefault TCP windows size by using the \\x93sysctl\\x94 program (\\x93ndd -set\\x94 in the case \nof Sun Solaris). In the case of Microsoft Windows NT/2000/XP/2003, the default \nwindow size can be changed by modifying the value of the HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters \nkey. As noted above, great care should be exercised when altering the default \nTCP window size as network performance could be adversely affected.\u003cbr\u003e\n\u003cbr\u003e\nIn the case of BGP, the following may counter the problem:\u003cbr\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" cellpadding=\"4\" cellspacing=\"0\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber5\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"96%\"\u003eImplement ingress and egress filtering to check that the \n    traffic entering or leaving the network has a source IP address that is \n    expected on the router/firewall interface that receives the traffic\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"96%\"\u003eImplement the TCP MD5 Signature Option to checksum the TCP \n    packet carrying the BGP application data (see \u003ca href=\"http://www.ietf.org/rfc/rfc2385.txt\"\u003eRFC 2385\u003c/a\u003e), \nbeing careful to set and maintain strong (i.e. difficult to guess) passwords to \nwhich the MD5 checksum is applied.\u0026nbsp; Also see\n    \u003ca href=\"http://www.ietf.org/rfc/rfc3562.txt\"\u003eRFC 3562\u003c/a\u003e which discusses \n    the security requirements of this keying material.\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"96%\"\u003eLimit the amount of information available through looking \n    glasses and DNS resource records, being careful not to expose TCP port \n    information unnecessarily\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u003cp\u003e\nThe IETF ingress filtering standard is defined in \n\u003ca href=\"http://www.ietf.org/rfc/rfc2827.txt\"\u003eRFC 2827\u003c/a\u003e. \nA discussion of egress filtering can be found at \n\u003ca href=\"http://www.sans.org/y2k/egress.htm\"\u003ehttp://www.sans.org/y2k/egress.htm\u003c/a\u003e.\u003cbr\u003e\n\u003cbr\u003e\nThe use of the TCP MD5 Signature Option will prevent the exploitation of this \nvulnerability. Router customers should implement this on all BGP peering points \nif it is supported by the router, upgrading the router firmware if necessary.\u003cbr\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eSolution\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nPlease refer to the Vendor Information section of this advisory for \nimplementation specific remediation.\u003cbr\u003e\n\u003cbr\u003e\nSome vendors will have reduced the \nlikelihood of successful denial of service by amending the TCP implementation to \nissue a further acknowledgment packet challenge for RST and SYN packets that do \nnot have exactly the expected sequence number.\u003cbr\u003e\n\u003cbr\u003e\n\u003ca href=\"http://www.ietf.org\"\u003eThe Internet Engineering Task Force\u003c/a\u003e (IETF) has \npublished an Internet Draft to co-incide \nwith the release of this advisory.\u0026nbsp;\nThe text of this draft is available from \nthe IETF web site:\u003cbr\u003e\n\u003ca href=\"http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\"\u003ehttp://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\u003c/a\u003e\u003cbr\u003e\n\u003cbr\u003e\nNISCC has produced best practice guidelines for BGP available at\u003cbr\u003e\n\u003ca href=\"http://www.niscc.gov.uk/BGP%20Filtering%20Guide.pdf\"\u003ehttp://www.niscc.gov.uk/BGP Filtering Guide.pdf\u003c/a\u003e\u003cbr\u003e\n\u003cbr\u003e\nSecure configuration templates for BGP implementations on Cisco IOS and Juniper JUNOS can be found at:\u003cbr\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" cellpadding=\"4\" cellspacing=\"1\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber2\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"11%\"\u003eCisco\n    \u003c/td\u003e\n    \u003ctd width=\"99%\"\u003e\u003ca href=\"http://www.cymru.com/Documents/secure-bgp-template.html\"\u003ehttp://www.cymru.com/Documents/secure-bgp-template.html\n\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"11%\"\u003eJuniper \u003c/td\u003e\n    \u003ctd width=\"99%\"\u003e\n\u003ca href=\"http://www.qorbit.net/documents/junos-bgp-template.pdf\"\u003ehttp://www.qorbit.net/documents/junos-bgp-template.pdf\n\u003c/a\u003e\n    \u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u003cp\u003e\nGuidance on tuning of the IP stack for a number of different UNIX operating systems is available at \n\u003ca href=\"http://www.cymru.com/Documents/ip-stack-tuning.html\"\u003ehttp://www.cymru.com/Documents/ip-stack-tuning.html\n\u003c/a\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\n\u003cB\u003eVendor Information\u003c/B\u003e\n\u003cbr\u003e\n\u003cbr\u003e\nThe following vendors have provided information about how their products are affected\nby these vulnerabilities.\u003cbr\u003e\n\u003cbr\u003e\n\u003ci\u003e\u003cfont size=\"2\"\u003ePlease note that \u003ca href=\"http://www.jpcert.or.jp\"\u003eJPCERT/CC\u003c/a\u003e have released a Japanese language advisory for this vulnerability\n which contains additional information regarding Japanese vendors.  This advisory is available at\n \u003ca href=\"http://www.jpcert.or.jp/at/2004/at040003.txt\"\u003ehttp://www.jpcert.or.jp/at/2004/at040003.txt\u003c/a\u003e.\u003c/font\u003e\u003c/i\u003e\u003cbr\u003e\n\u003cbr\u003e\n\u003c/p\u003e\n\u003c/p\u003e\n\u003c/p\u003e\n\u003ctable border=\"0\" cellpadding=\"0\" cellspacing=\"0\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber1\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#certicom\"\u003eCerticom\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#iij\"\u003eInternet Initiative Japan, Inc\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"34%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#nec\"\u003eNEC\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#checkpoint\"\u003eCheck Point\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#interniche\"\u003eInterNiche\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"34%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#nortel\"\u003eNortel\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#cisco\"\u003eCisco\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#juniper\"\u003eJuniper Networks\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"34%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#polycom\"\u003ePolycom\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#cray\"\u003eCray Inc\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#lucent\"\u003eLucent Technologies\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"34%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#seccomp\"\u003eSecure Computing Corporation\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#hitachi\"\u003eHitachi\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#mitel\"\u003eMitel Networks\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"34%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#yamaha\"\u003eYamaha\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#innovaphone\"\u003eInnovaphone\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"33%\"\u003e\u003cfont size=\"2\"\u003e\u003ca href=\"#mrlg\"\u003eMRLG\u003c/a\u003e\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"34%\"\u003e\u0026nbsp;\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003c/table\u003e\n\u003c/p\u003e\n\n\u003cbr\u003e\n\u003ctable border=\"0\" width=\"100%\" cellpadding=\"8\" cellspacing=\"0\"\u003e\n\n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"certicom\"\u003e\u003c/a\u003eCerticom\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Certicom has examined the National Infrastructure Security Coordination \n    Centre (NISCC) advisory and determined it is not vulnerable.\u003cbr\u003e\n    \u003cbr\u003eCerticom \n    Developer Toolkits for SSL (SSL Plus, SSL Plus for Java, Security Builder \n    SSL-C and Security Builder SSL-J) do not provide a TCP/IP transport \n    mechanism, but rather utilize the supported operating system\u0027s TCP/IP stack. \n    The vulnerability is against the TCP/IP stack itself, and not directly \n    against the functionality offered by Certicom toolkits. Therefore, there is \n    no patch or workaround that can be implemented within Certicom products. The \n    patch or workaround must be provided by the operating system vendor.\u003cbr\u003e\n    \u003cbr\u003e\n    Customers are urged to contact their operating system vendors to determine \n    if they have provided a workaround to this advisory. If you have any further \n    questions please do not hesitate to contact\n    \u003ca href=\"mailto:support@certicom.com\"\u003esupport@certicom.com\u003c/a\u003e.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\u003cu\u003e\u003ca name=\"checkpoint\"\u003e\u003c/a\u003e\n    Check Point\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003eThe latest release for VPN-1/FireWall-1 \n    (R55 HFA-03) contains a protection against this vulnerability.\u0026nbsp; The \n    protection applies to both the firewall device and to hosts behind the \n    firewall.\u003cbr\u003e\n    \u003cbr\u003e\n    Please refer to the Check Point web site for further information at:\u003cbr\u003e\n    \u003ca HREF=\"http://www.checkpoint.com/techsupport/alerts/tcp_dos.html\"\u003e\n    http://www.checkpoint.com/techsupport/alerts/tcp_dos.html\u003c/a\u003e.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"cisco\"\u003e\u003c/a\u003eCisco\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Cisco Systems is addressing the vulnerabilities identified by NISCC \n    Vulnerability Advisory 236929 across its entire product line.\u0026nbsp; Cisco \n    has released two related advisories:\u003cbr\u003e\n    \u003cbr\u003e\n    TCP Vulnerabilities in Multiple IOS-Based Cisco Products\u003cbr\u003e\n    \u003ca href=\"http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml\"\u003ehttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml\u003c/a\u003e\u003cbr\u003e\n    \u003cbr\u003e\n    TCP Vulnerabilities in Multiple Non-IOS Cisco Products\u003cbr\u003e\n    \u003ca href=\"http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml\"\u003ehttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"cray\"\u003e\u003c/a\u003eCray Inc\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003eCray Inc. is vulnerable on their UNICOS, \n    UNICOS/mk and UNICOS/mp systems.\u0026nbsp; Spr\u0027s have been opened to track this \n    issue.\u0026nbsp; Please contact your local Cray Service Representative for more \n    information.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"hitachi\"\u003e\u003c/a\u003eHitachi\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Hitachi is investigating the potential impact to Hitachi\u0027s products.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"innovaphone\"\u003e\u003c/a\u003eInnovaphone\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003e\n    Not vulnerable.\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"iij\"\u003e\u003c/a\u003eInternet Initiative Japan, Inc (IIJ)\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    IIJ will release a new firmware to fix this vulnerability.\u0026nbsp; Details are \n    available on their web site at\n    \u003ca href=\"http://www.seil.jp/en/ann/announce_en_20040421_01.txt\"\u003e\n    http://www.seil.jp/en/ann/announce_en_20040421_01.txt\u003c/a\u003e.\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"interniche\"\u003e\u003c/a\u003eInterNiche\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003e=== NicheStack v2.0 TCP/IP ===\u003cbr\u003e\n    \u003cbr\u003e\n    InterNiche Technologies has updated its \n    NicheStack v2.0 TCP/IP product to handle the scenarios described in NISCC \n    Vulnerability Notice #236929.\u0026nbsp;\n    The patch is available to all InterNiche customers in accordance with the \n    terms of their current support agreements.\u003cbr\u003e\n    \u003cbr\u003e\n    More information can be found on \u003ca href=\"http://www.iNiche.com\"\u003ewww.iNiche.com\u003c/a\u003e or through \n    \u003ca href=\"mailto:support@iNiche.com\"\u003esupport@iNiche.com\u003c/a\u003e\n    \u003cbr\u003e\u003cbr\u003e\u003cbr\u003e\n    === NicheLite v2.0 TCP/IP ===\u003cbr\u003e\n    \u003cbr\u003e\n    InterNiche Technologies has updated its \n    NicheLite v2.0 TCP/IP product to handle the scenarios described in NISCC \n    Vulnerability Notice #236929.\u0026nbsp;\n    The patch is available to all InterNiche customers in accordance with the \n    terms of their current support agreements. \u003cbr\u003e\n    \u003cbr\u003e\n    More information can be found on \u003ca href=\"http://www.iNiche.com\"\u003ewww.iNiche.com\u003c/a\u003e or through \n    \u003ca href=\"mailto:support@iNiche.com\"\u003esupport@iNiche.com\u003c/a\u003e \u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"juniper\"\u003e\u003c/a\u003e\n    Juniper Networks\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Juniper Networks products are susceptible to this vulnerability.  Customers\n    should contact Juniper Networks Technical Assistance Center for availability and\n    download instructions.\u003cbr\u003e\n    \u003cbr\u003eAdditional information is posted on our web site at\n    \u003ca href=\"https://www.juniper.net/support\"\u003ehttps://www.juniper.net/support\u003c/a\u003e. \u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"lucent\"\u003e\u003c/a\u003eLucent Technologies\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003eLucent Technologies is aware of this \n    vulnerability advisory and is investigating any potential impact to its \n    product portfolio. As further information becomes available, Lucent will \n    provide information directly to its customers, if appropriate.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"mitel\"\u003e\u003c/a\u003eMitel Networks\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Mitel is aware of the vulnerability and is \n    working with the vendors of our underlying networking software to assess the \n    impact and, if necessary, determine potential solutions. When more \n    information becomes available, an advisory will be issued. Please contact \u0027\u003ca href=\"mailto:security@mitel.com\"\u003esecurity@mitel.com\u003c/a\u003e\u0027 \n    if you have specific questions.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"mrlg\"\u003e\u003c/a\u003eMRLG\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003eA new version of the Multi-Router Looking Glass tool (4.3.0) has been released.\u0026nbsp; \n    This includes a patch that prevents a remote user from utilising the \u0026quot;sh ip \n    bgp neighbors\u0026quot; functionality.\u0026nbsp; This new version is available from\n    \u003ca href=\"ftp://ftp.enterzone.net/looking-glass/CURRENT/\"\u003e\n    ftp://ftp.enterzone.net/looking-glass/CURRENT/\u003c/a\u003e. \u003c/td\u003e\n  \u003c/tr\u003e\n   \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"nec\"\u003e\u003c/a\u003eNEC\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    NEC is aware of this vulnerability and is trying to determine potential \n    impacts on our products.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"nortel\"\u003e\u003c/a\u003eNortel Networks\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003eNortel Networks has evaluated this issue and testing has confirmed that it \n    is possible to successfully exploit this vulnerability. However, the \n    preconditions for a successful exploitation require levels of access to the \n    network that are unlikely to be achieved in a normal network operating \n    environment; furthermore, such levels of access would enable other forms of \n    attack with much greater impact than that achievable by exploiting this \n    vulnerability.\u003cbr\u003e\n    \u003cbr\u003e\n    Nortel Networks is continuing to validate that this \n    vulnerability has no serious consequences for Nortel equipment, and will \n    update this statement periodically.\u003c/td\u003e\n  \u003c/tr\u003e\n\n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"polycom\"\u003e\u003c/a\u003ePolycom\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Polycom has investigated the potential \n    impact to our products for NISCC Advisory 236929.\u003cbr\u003e\n    \u003cbr\u003e\n    Specific product information will be provided at\n    \u003ca HREF=\"http://www.polycom.com/securitycenter\"\u003e\n    http://www.polycom.com/securitycenter\u003c/a\u003e.\u003c/td\u003e\n  \u003c/tr\u003e\n  \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFaf\"\u003e\n    \u003cu\u003e\u003ca name=\"seccomp\"\u003e\u003c/a\u003eSecure Computing Corporation\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFaf\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFaf\"\u003eThe Sidewinder and Sidewinder G2 firewalls offer protection against this \n    attack at all releases. As application-layer firewalls, Sidewinder and \n    Sidewinder G2 offer protection to systems behind the firewall as well as \n    protecting management connections to the firewall.\u003c/td\u003e\n  \u003c/tr\u003e\n \n  \u003ctr\u003e\n    \u003ctd width=\"100%\" colspan=\"2\" bgcolor=\"#FFFFbe\"\u003e\n    \u003cu\u003e\u003ca name=\"yamaha\"\u003e\u003c/a\u003eYamaha\u003c/u\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" bgcolor=\"#FFFFbe\"\u003e\n      \u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"97%\" bgcolor=\"#FFFFbe\"\u003e\n    Pending.\u003c/td\u003e\n  \u003c/tr\u003e\n \n  \u003c/table\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eAcknowledgements\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nNISCC wishes to thank the following:\u003cbr\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" cellpadding=\"6\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber3\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"197%\"\u003eSteve Bellovin, Rob Thomas and Paul Watson for their \n    contributions to this advisory.\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"197%\"\u003eCisco Systems Inc. and Juniper Networks Inc. for their help \n    with the content of this advisory and for their support during the \n    disclosure process.\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"3%\" align=\"left\" valign=\"top\"\u003e\\x95 \u003c/td\u003e\n    \u003ctd width=\"197%\"\u003eJPCERT/CC for their assistance in co-ordinating this disclosure \n    in Japan.\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eReferences\u003c/b\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" cellpadding=\"4\" cellspacing=\"0\" style=\"border-collapse: collapse\" bordercolor=\"#111111\" width=\"100%\" id=\"AutoNumber7\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"98%\" colspan=\"3\"\u003e\u003cb\u003eInternet Engineering Task Force\u003c/b\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 793 Transmission Control Protocol\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc793.txt\"\u003e\n    http://www.ietf.org/rfc/rfc793.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 1323 TCP Extensions for High Performance\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc1323.txt\"\u003e\n    http://www.ietf.org/rfc/rfc1323.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 1771 A Border Gateway Protocol 4 (BGP-4)\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc1771.txt\"\u003e\n    http://www.ietf.org/rfc/rfc1771.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 2385 Protection of BGP Sessions via the TCP \n    MD5 Signature Option\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc2385.txt\"\u003e\n    http://www.ietf.org/rfc/rfc2385.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 2827 Network Ingress Filtering\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc2827.txt\"\u003e\n    http://www.ietf.org/rfc/rfc2827.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 3562 Considerations for the TCP MD5 \n    Signature Option\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc3562.txt\"\u003e\n    http://www.ietf.org/rfc/rfc3562.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eRFC 3682 Generalized TTL Security Mechanism\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.ietf.org/rfc/rfc3682.txt\"\u003e\n    http://www.ietf.org/rfc/rfc3682.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eInternet Draft - Transmission Control Protocol \n    security considerations\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\"\u003e\n    http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"98%\" colspan=\"3\"\u003e\u003cb\u003eNISCC\u003c/b\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eBest Practice Guidelines - Border Gateway \n    Protocol\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://www.niscc.gov.uk/BGP%20Filtering%20Guide.pdf\"\u003e\n    http://www.niscc.gov.uk/BGP Filtering Guide.pdf\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"98%\" colspan=\"3\"\u003e\u003cb\u003eConfiguration and Tuning Guides\u003c/b\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eSecure BGP Template for Cisco IOS\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://www.cymru.com/Documents/secure-bgp-template.html\"\u003e\n    http://www.cymru.com/Documents/secure-bgp-template.html\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eJUNOS Secure BGP Template\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://www.qorbit.net/documents/junos-bgp-template.pdf\"\u003e\n    http://www.qorbit.net/documents/junos-bgp-template.pdf\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eUNIX IP Stack Tuning Guide\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://www.cymru.com/Documents/ip-stack-tuning.html\"\u003e\n    http://www.cymru.com/Documents/ip-stack-tuning.html\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"98%\" colspan=\"3\"\u003e\u003cb\u003eOther Documents\u003c/b\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eSANS discussion on egress filtering\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\u003ca href=\"http://www.sans.org/y2k/egress.htm\"\u003e\n    http://www.sans.org/y2k/egress.htm\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"98%\" colspan=\"3\"\u003e\u003cb\u003eVulnerability Databases\u003c/b\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eCommon Vulnerabilities and Exposures (CVE)\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230\"\u003e\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"96%\" colspan=\"2\"\u003eOpen Source Vulnerability Database (OSVDB)\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"2%\"\u003e\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"94%\"\u003e\n    \u003ca href=\"http://www.osvdb.org/displayvuln.php?osvdb_id=4030\"\u003e\n    http://www.osvdb.org/displayvuln.php?osvdb_id=4030\u003c/a\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\u003cp\u003e\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003eContact Information\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nThe NISCC Vulnerability Management Team can be contacted as follows:\u003cbr\u003e\n\n\u003c/p\u003e\n\n\u003c/p\u003e\n\n\u003ctable border=\"1\" width=\"87%\" cellspacing=\"3\" cellpadding=\"5\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"30%\" valign=\"top\"\u003eEmail\u003c/td\u003e\n    \u003ctd width=\"70%\"\u003e\u003ca href=\"mailto:vulteam@niscc.gov.uk\"\u003evulteam@niscc.gov.uk\u003c/a\u003e\n      \u003cbr\u003e\u003ci\u003e(Please quote the advisory reference in the subject line.)\u003c/i\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"30%\" valign=\"top\"\u003eTelephone\u003c/td\u003e\n    \u003ctd width=\"70%\"\u003e   +44 (0)20 7821 1330 Extension 4511\n      \u003cbr\u003e\u003ci\u003e(Monday to Friday 08:30 - 17:00)\u003c/i\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"30%\" valign=\"top\"\u003eFax\u003c/td\u003e\n    \u003ctd width=\"70%\"\u003e         +44 (0)20 7821 1686\u003c/td\u003e\n  \u003c/tr\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"30%\" valign=\"top\"\u003ePost\u003c/td\u003e\n    \u003ctd width=\"70%\"\u003e        Vulnerability Management Team\u003cbr\u003e\n            NISCC\u003cbr\u003e\n            PO Box 832\u003cbr\u003e\n            London\u003cbr\u003e\n            SW1P 1BG\u003c/td\u003e\n  \u003c/tr\u003e\n\u003c/table\u003e\n\n\u003cbr\u003e\nWe encourage those who wish to communicate via email to make use of our PGP key.  This is available from \u003ca href=\"http://www.uniras.gov.uk/UNIRAS.asc\"\u003ehttp://www.uniras.gov.uk/UNIRAS.asc\u003c/a\u003e.\u003cbr\u003e\n\u003cbr\u003e\nPlease note that UK government protectively marked material should not be sent to the email address above.\u003cbr\u003e\n\u003cbr\u003e\nIf you wish to be added to our email distribution list, please email your request to \u003ca href=\"mailto:uniras@niscc.gov.uk\"\u003euniras@niscc.gov.uk\u003c/a\u003e.\u003cbr\u003e\n\n\n\n\u003cbr\u003e\n\u003cbr\u003e\n\u003cb\u003e\nWhat is NISCC?\u003c/b\u003e\u003cbr\u003e\n\u003cbr\u003e\nFor further information regarding the UK National Infrastructure Security Co-Ordination Centre, please visit the NISCC web site at:\n\u003cbr\u003e\n\u003ca href=\"http://www.niscc.gov.uk/aboutniscc/index.htm\"\u003ehttp://www.niscc.gov.uk/aboutniscc/index.htm\u003c/a\u003e\u003cbr\u003e\n\u003cbr\u003e\nReference to any specific commercial product, process or service by trade name, trademark manufacturer or otherwise, does not constitute or imply its endorsement, recommendation, or favouring by NISCC.  The views and opinions of authors expressed within this notice shall not be used for advertising\nor product endorsement purposes.\u003cbr\u003e\n\u003cbr\u003e\nNeither shall NISCC accept responsibility for any errors or omissions contained within this advisory.  In particular, they shall not be liable for any loss or damage whatsoever, arising from or in connection with the usage of information contained within this notice.\u003cbr\u003e\n\u003cbr\u003e\n\\xa9 2004 Crown Copyright\u003cbr\u003e\n\u003cbr\u003e\nRevision History\u003cbr\u003e\n\u003cbr\u003e\n\u003ctable border=\"0\" width=\"100%\"\u003e\n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u003cfont size=\"2\"\u003eApril 20\u003c/font\u003e\u003cSMALL\u003e, 2004:\n\u003c/SMALL\u003e\n    \u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cSMALL\u003e\n  Initial release (1.0)\u003c/SMALL\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u003cfont size=\"2\"\u003eApril 21, 2004:\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eCorrected hyperlinks (1.1)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted impact statement for Cisco (1.1)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted impact statement for Mitel (1.1)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted MRLG patch reference (1.2)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u003cfont size=\"2\"\u003eApril 22, 2004:\u003c/font\u003e\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eRevised impact statement for Certicom (1.3)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted impact statement for Nortel Networks (1.3)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted impact statement for Secure Computing Corporation (1.3)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted references section (1.4)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003ctr\u003e\n    \u003ctd width=\"23%\"\u003e\n\u0026nbsp;\u003c/td\u003e\n    \u003ctd width=\"77%\"\u003e\n\u003cfont size=\"2\"\u003eInserted impact statement for Lucent Technologies (1.4)\u003c/font\u003e\u003c/td\u003e\n  \u003c/tr\u003e\n    \n  \u003c/table\u003e\n\n\n\n\u003cbr\u003e\n\u0026lt;End of NISCC Vulnerability Advisory\u003e\u003cbr\u003e\n\u003c/div\u003e\n\u003c/body\u003e\n\n\u003c/html\u003e. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-14:19.tcp                                        Security Advisory\n                                                          The FreeBSD Project\n\nTopic:          Denial of Service in TCP packet processing\n\nCategory:       core\nModule:         inet\nAnnounced:      2014-09-16\nCredits:        Jonathan Looney (Juniper SIRT)\nAffects:        All supported versions of FreeBSD. \nCorrected:      2014-09-16 09:48:35UTC (stable/10, 10.1-PRERELEASE)\n                2014-09-16 09:48:35 UTC (stable/10, 10.1-BETA1-p1)\n                2014-09-16 09:50:19 UTC (releng/10.0, 10.0-RELEASE-p9)\n                2014-09-16 09:49:11 UTC (stable/9, 9.3-STABLE)\n                2014-09-16 09:50:19 UTC (releng/9.3, 9.3-RELEASE-p2)\n                2014-09-16 09:50:19 UTC (releng/9.2, 9.2-RELEASE-p12)\n                2014-09-16 09:50:19 UTC (releng/9.1, 9.1-RELEASE-p19)\n                2014-09-16 09:49:11 UTC (stable/8, 8.4-STABLE)\n                2014-09-16 09:50:19 UTC (releng/8.4, 8.4-RELEASE-p16)\nCVE Name:       CVE-2004-0230\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e.  New TCP connections are initiated using special SYN\nflag in a datagram.  Sequencing of data is controlled by 32-bit sequence\nnumbers, that start with a random value and are increased using modulo\n2**32 arithmetic.  In case one of the two port numbers is unknown, a successful\nattack requires less than 2**17 packets spoofed, which can be\ngenerated within less than a second on a decent connection to the\nInternet.  Workaround\n\nIt is possible to defend against these attacks with stateful traffic\ninspection using a firewall.  This can be done by enabling pf(4) on\nthe system and creating states for every connection.  Even a default\nruleset to allow all traffic would be sufficient to mitigate this\nissue. \n\nV.   Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\n2) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-14:19/tcp.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:19/tcp.patch.asc\n# gpg --verify tcp.patch.asc\n\nb) Apply the patch.  Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:http://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\n3) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nVI.  Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path                                                      Revision\n- -------------------------------------------------------------------------\nstable/8/                                                         r271668\nreleng/8.4/                                                       r271669\nstable/9/                                                         r271668\nreleng/9.1/                                                       r271669\nreleng/9.2/                                                       r271669\nreleng/9.3/                                                       r271669\nstable/10/                                                        r271667\nreleng/10.0/                                                      r271669\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:http://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      },
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "db": "BID",
        "id": "10183"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "db": "PACKETSTORM",
        "id": "37558"
      },
      {
        "db": "PACKETSTORM",
        "id": "33143"
      },
      {
        "db": "PACKETSTORM",
        "id": "33160"
      },
      {
        "db": "PACKETSTORM",
        "id": "33159"
      },
      {
        "db": "PACKETSTORM",
        "id": "33152"
      },
      {
        "db": "PACKETSTORM",
        "id": "128284"
      }
    ],
    "trust": 3.33
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=24033",
        "trust": 0.7,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8660",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0230",
        "trust": 3.4
      },
      {
        "db": "CERT/CC",
        "id": "VU#415294",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "10183",
        "trust": 2.9
      },
      {
        "db": "USCERT",
        "id": "TA04-111A",
        "trust": 2.3
      },
      {
        "db": "OSVDB",
        "id": "4030",
        "trust": 2.1
      },
      {
        "db": "MCAFEE",
        "id": "SB10053",
        "trust": 1.5
      },
      {
        "db": "SECUNIA",
        "id": "11458",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "11440",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "22341",
        "trust": 1.2
      },
      {
        "db": "JUNIPER",
        "id": "JSA10638",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3983",
        "trust": 1.2
      },
      {
        "db": "XF",
        "id": "15886",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "7605",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1795",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "33159",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "33152",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "33160",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "33143",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "24033",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "33202",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33185",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33153",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33172",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33174",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33171",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33243",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33182",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "942",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "276",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "24031",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "24032",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "24030",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "291",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-77770",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-77769",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-77768",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-77771",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-18409",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-8660",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "15263",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "37558",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#498440",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128284",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "db": "BID",
        "id": "10183"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "db": "PACKETSTORM",
        "id": "37558"
      },
      {
        "db": "PACKETSTORM",
        "id": "33143"
      },
      {
        "db": "PACKETSTORM",
        "id": "33160"
      },
      {
        "db": "PACKETSTORM",
        "id": "33159"
      },
      {
        "db": "PACKETSTORM",
        "id": "33152"
      },
      {
        "db": "PACKETSTORM",
        "id": "128284"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "id": "VAR-200408-0145",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      }
    ],
    "trust": 0.6903899829411765
  },
  "last_update_date": "2024-07-23T20:13:17.983000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "TCP RFC Alert",
        "trust": 0.8,
        "url": "http://www.checkpoint.com/services/techsupport/alerts/tcp_dos.html"
      },
      {
        "title": "cisco-sa-20040420-tcp-nonios",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml"
      },
      {
        "title": "cisco-sa-20040420-tcp-ios",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml"
      },
      {
        "title": "HPSBGN01041",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=hpsbgn01041"
      },
      {
        "title": "IY62006",
        "trust": 0.8,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy62006"
      },
      {
        "title": "IY55950",
        "trust": 0.8,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy55950"
      },
      {
        "title": "IY55949",
        "trust": 0.8,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy55949"
      },
      {
        "title": "TCP \u30d7\u30ed\u30c8\u30b3\u30eb\u306e\u8106\u5f31\u6027\u306b\u3088\u308b SEIL \u30b7\u30ea\u30fc\u30ba\u3078\u306e\u5f71\u97ff\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.seil.jp/ann/announce_20040421_01.txt"
      },
      {
        "title": "58784",
        "trust": 0.8,
        "url": "http://www.juniper.net/support/security/alerts/niscc-236929.txt"
      },
      {
        "title": "MS06-064",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "title": "MS05-019",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "title": "NV04-001",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv04-001.html"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - January 2015",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - January 2015 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html"
      },
      {
        "title": "RT\u30b7\u30ea\u30fc\u30ba\u306eTCP\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/tcpip/cert-ta04-111a.html"
      },
      {
        "title": "\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u60c5\u5831\uff082004\u5e747\u670820\u65e5\uff09",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/storage/diskarray/techsupport/sec_info/sec_20040423-1.html"
      },
      {
        "title": "\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u60c5\u5831\uff082004\u5e744\u670828\u65e5\uff09",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/storage/diskarray/techsupport/sec_info/sec_20040423-2.html"
      },
      {
        "title": "January 2015 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/january_2015_critical_patch_update"
      },
      {
        "title": "TCP\u306b\u6f5c\u5728\u3059\u308b\u8106\u5f31\u6027 (2004\u5e7410\u67087\u65e5)",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_sd_200402.html"
      },
      {
        "title": "SYM05-008",
        "trust": 0.8,
        "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html"
      },
      {
        "title": "cisco-sa-20040420-tcp-nonios",
        "trust": 0.8,
        "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20040420-tcp-nonios-j.shtml"
      },
      {
        "title": "cisco-sa-20040420-tcp-ios",
        "trust": 0.8,
        "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20040420-tcp-ios-j.shtml"
      },
      {
        "title": "SYM05-008",
        "trust": 0.8,
        "url": "http://www.symantec.com/region/jp/avcenter/security/content/2005.05.02.html"
      },
      {
        "title": "TCP RFC\u306b\u95a2\u3059\u308bAlert",
        "trust": 0.8,
        "url": "http://www.checkpoint.co.jp/techsupport/alerts/tcp_rfc_alert.html"
      },
      {
        "title": "TCP \u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20040421.html"
      },
      {
        "title": "\u300cTCP \u30d7\u30ed\u30c8\u30b3\u30eb\u306b\u6f5c\u5728\u3059\u308b\u4fe1\u983c\u6027\u306e\u554f\u984c\u300d\u306b\u95a2\u3059\u308b\u88fd\u54c1\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/secureplaza/html/hirt/20040422.html"
      },
      {
        "title": "MS06-064",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "title": "MS05-019",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "title": "[\u304a\u77e5\u3089\u305b] TCP\u306b\u6f5c\u5728\u3059\u308b\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/236929_tcp.html"
      },
      {
        "title": "Cisco: TCP Vulnerabilities in Multiple Non-IOS Cisco Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20040420-tcp-nonios"
      },
      {
        "title": "Cisco: TCP Vulnerabilities in Multiple IOS-Based Cisco Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20040420-tcp-ios"
      },
      {
        "title": "Fortinet Security Advisories: CVE-2004-0230 Blind Reset Attack Using the RST/SYN Bit",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-16-039"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51"
      },
      {
        "title": "ips-assessment-reports",
        "trust": 0.1,
        "url": "https://github.com/gabrieljcs/ips-assessment-reports "
      },
      {
        "title": "dsm_ips",
        "trust": 0.1,
        "url": "https://github.com/biswajitde/dsm_ips "
      },
      {
        "title": "rhsecapi",
        "trust": 0.1,
        "url": "https://github.com/redhatofficial/rhsecapi "
      },
      {
        "title": "cve-pylib",
        "trust": 0.1,
        "url": "https://github.com/redhatproductsecurity/cve-pylib "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/10183"
      },
      {
        "trust": 2.3,
        "url": "http://www.us-cert.gov/cas/techalerts/ta04-111a.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/415294"
      },
      {
        "trust": 1.5,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "trust": 1.5,
        "url": "http://www.uniras.gov.uk/vuls/2004/236929/index.htm"
      },
      {
        "trust": 1.4,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10053"
      },
      {
        "trust": 1.4,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0230"
      },
      {
        "trust": 1.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml"
      },
      {
        "trust": 1.2,
        "url": "http://kb.juniper.net/jsa10638"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
      },
      {
        "trust": 1.2,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019"
      },
      {
        "trust": 1.2,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064"
      },
      {
        "trust": 1.2,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-006.txt.asc"
      },
      {
        "trust": 1.2,
        "url": "http://www.osvdb.org/4030"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2689"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a270"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a3508"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4791"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5711"
      },
      {
        "trust": 1.2,
        "url": "ftp://ftp.sco.com/pub/updates/unixware/scosa-2005.14/scosa-2005.14.txt"
      },
      {
        "trust": 1.2,
        "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2005.3/scosa-2005.3.txt"
      },
      {
        "trust": 1.2,
        "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2005.9/scosa-2005.9.txt"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/11440"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/11458"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/22341"
      },
      {
        "trust": 1.2,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20040403-01-a.asc"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2006/3983"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15886"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=108302060014745\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=108506952116653\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://xforce.iss.net/xforce/alerts/id/170"
      },
      {
        "trust": 0.8,
        "url": "http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc3562.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc2385.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc1323.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/o-124.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0230"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040420-00391.xml"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041702.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2004/at040003.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/niscc/niscc-236929/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta04-111a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta04-111a"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20040420-00391.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/15886"
      },
      {
        "trust": 0.8,
        "url": "http://www.isskk.co.jp/support/techinfo/general/tcp_170.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a008021ba2f.shtml"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/7605"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1795/"
      },
      {
        "trust": 0.4,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-097_scasa-2005-14.pdf"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0230"
      },
      {
        "trust": 0.3,
        "url": "http://www.seil.jp/en/ann/announce_en_20040421_01.txt"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-217.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy55949"
      },
      {
        "trust": 0.3,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy55950"
      },
      {
        "trust": 0.3,
        "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1iy62006"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_tcp_can-2004-0230.html"
      },
      {
        "trust": 0.3,
        "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.juniper.net/support/alert.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com/techsupport/alerts/tcp_dos.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-14:19.tcp.asc"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/101006870"
      },
      {
        "trust": 0.3,
        "url": "https://www.alienvault.com/forums/discussion/5706/security-advisory-alienvault-v5-1-addresses-6-vulnerabilities"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml."
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml."
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108302060014745\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10053"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108506952116653\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/vulnerabilities/tcp-seq-num-approximation"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/gabrieljcs/ips-assessment-reports"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/24033/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/11440/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4586/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/15263/"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/415294#systems."
      },
      {
        "trust": 0.1,
        "url": "http://www.uniras.gov.uk/vuls/2004/236929/index.htm\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/498440)"
      },
      {
        "trust": 0.1,
        "url": "http://www.uniras.gov.uk/vuls/2004/236929/index.htm)"
      },
      {
        "trust": 0.1,
        "url": "http://www.cert.org/advisories/ca-2001-09.html\u003e),"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/\u003e)."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/univercd/cc/td/doc/cisintwk/ito_doc/bgp.htm\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/sw/iosswrel/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc0793.txt."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/sw/iosswrel/ps1835"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/sw/iosswrel/ps1828/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml,"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml,"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/sw/iosswrel/ps1835/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc0793.txt"
      },
      {
        "trust": 0.1,
        "url": "http://www.qorbit.net/documents/junos-bgp-template.pdf\"\u003ehttp://www.qorbit.net/documents/junos-bgp-template.pdf"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org\"\u003ethe"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/documents/ip-stack-tuning.html\"\u003ehttp://www.cymru.com/documents/ip-stack-tuning.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.polycom.com/securitycenter\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/documents/secure-bgp-template.html\"\u003ehttp://www.cymru.com/documents/secure-bgp-template.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/documents/secure-bgp-template.html\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc793.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cve\"\u003ecve\u003c/a\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc2827.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc3682.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.osvdb.org\"\u003eopen"
      },
      {
        "trust": 0.1,
        "url": "http://www.uniras.gov.uk/vuls/2004/236929/index.htm\"\u003ehttp://www.uniras.gov.uk/vuls/2004/236929/index.htm\u003c/a\u003e\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc0793.txt\"\u003erfc"
      },
      {
        "trust": 0.1,
        "url": "http://www.niscc.gov.uk/aboutniscc/index.htm\"\u003ehttp://www.niscc.gov.uk/aboutniscc/index.htm\u003c/a\u003e\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1323.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.niscc.gov.uk/bgp%20filtering%20guide.pdf\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030\"\u003e4030\u003c/a\u003e.\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.qorbit.net/documents/junos-bgp-template.pdf\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.niscc.gov.uk/images/newtitle.gif\""
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1323.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc3562.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml\"\u003ehttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/documents/secure-bgp-template.html\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0230\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc3562.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.sans.org/y2k/egress.htm\"\u003ehttp://www.sans.org/y2k/egress.htm\u003c/a\u003e.\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.sans.org/y2k/egress.htm\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.niscc.gov.uk/bgp"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc2385.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.polycom.com/securitycenter\u003c/a\u003e.\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/documents/ip-stack-tuning.html\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.niscc.gov.uk/bgp%20filtering%20guide.pdf\"\u003ehttp://www.niscc.gov.uk/bgp"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1771.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.uniras.gov.uk/uniras.asc\"\u003ehttp://www.uniras.gov.uk/uniras.asc\u003c/a\u003e.\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0230\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0230\"\u003ecan-2004-0230\u003c/a\u003e.\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc2385.txt\"\u003erfc"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc2385.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1323.txt\"\u003erfc"
      },
      {
        "trust": 0.1,
        "url": "http://www.checkpoint.com/techsupport/alerts/tcp_dos.html\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.seil.jp/en/ann/announce_en_20040421_01.txt\u003c/a\u003e.\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc793.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.jpcert.or.jp\"\u003ejpcert/cc\u003c/a\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc2827.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc2827.txt\"\u003erfc"
      },
      {
        "trust": 0.1,
        "url": "http://www.iniche.com\"\u003ewww.iniche.com\u003c/a\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.seil.jp/en/ann/announce_en_20040421_01.txt\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.qorbit.net/documents/junos-bgp-template.pdf\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.sans.org/y2k/egress.htm\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=4030\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.checkpoint.com/techsupport/alerts/tcp_dos.html\u003c/a\u003e.\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc1771.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml\"\u003ehttp://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml\u003c/a\u003e\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc3682.txt\u003c/a\u003e\u003c/td\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/rfc/rfc3562.txt\"\u003erfc"
      },
      {
        "trust": 0.1,
        "url": "http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\"\u003ehttp://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt\u003c/a\u003e\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.cymru.com/documents/ip-stack-tuning.html\"\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.juniper.net/support\"\u003ehttps://www.juniper.net/support\u003c/a\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.jpcert.or.jp/at/2004/at040003.txt\"\u003ehttp://www.jpcert.or.jp/at/2004/at040003.txt\u003c/a\u003e.\u003c/font\u003e\u003c/i\u003e\u003cbr\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0230\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.freebsd.org/handbook/kernelconfig.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-14:19/tcp.patch"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-14:19/tcp.patch.asc"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-14:19.tcp.asc\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0230"
      },
      {
        "trust": 0.1,
        "url": "http://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "db": "BID",
        "id": "10183"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "db": "PACKETSTORM",
        "id": "37558"
      },
      {
        "db": "PACKETSTORM",
        "id": "33143"
      },
      {
        "db": "PACKETSTORM",
        "id": "33160"
      },
      {
        "db": "PACKETSTORM",
        "id": "33159"
      },
      {
        "db": "PACKETSTORM",
        "id": "33152"
      },
      {
        "db": "PACKETSTORM",
        "id": "128284"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "db": "BID",
        "id": "10183"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "db": "PACKETSTORM",
        "id": "37558"
      },
      {
        "db": "PACKETSTORM",
        "id": "33143"
      },
      {
        "db": "PACKETSTORM",
        "id": "33160"
      },
      {
        "db": "PACKETSTORM",
        "id": "33159"
      },
      {
        "db": "PACKETSTORM",
        "id": "33152"
      },
      {
        "db": "PACKETSTORM",
        "id": "128284"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-04-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "date": "2004-08-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "date": "2004-08-18T00:00:00",
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "date": "2004-04-20T00:00:00",
        "db": "BID",
        "id": "10183"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "date": "2005-05-29T20:22:44",
        "db": "PACKETSTORM",
        "id": "37558"
      },
      {
        "date": "2004-04-23T05:59:41",
        "db": "PACKETSTORM",
        "id": "33143"
      },
      {
        "date": "2004-04-22T07:16:00",
        "db": "PACKETSTORM",
        "id": "33160"
      },
      {
        "date": "2004-04-22T07:14:00",
        "db": "PACKETSTORM",
        "id": "33159"
      },
      {
        "date": "2004-04-22T02:04:00",
        "db": "PACKETSTORM",
        "id": "33152"
      },
      {
        "date": "2014-09-17T15:58:15",
        "db": "PACKETSTORM",
        "id": "128284"
      },
      {
        "date": "2004-08-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "date": "2004-08-18T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2006-05-01T00:00:00",
        "db": "CERT/CC",
        "id": "VU#415294"
      },
      {
        "date": "2018-10-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8660"
      },
      {
        "date": "2018-10-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2004-0230"
      },
      {
        "date": "2015-08-12T22:24:00",
        "db": "BID",
        "id": "10183"
      },
      {
        "date": "2015-01-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000150"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      },
      {
        "date": "2018-10-19T15:30:05.173000",
        "db": "NVD",
        "id": "CVE-2004-0230"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "33143"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#415294"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-159"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.