var-200411-0172
Vulnerability from variot

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. OpenSSL Is SSL/TLS Due to incomplete implementation of do_change_cipher_spec() In the function NULL A vulnerability exists where pointers are not handled properly.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications.

Using the Codenomicon TLS test tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec () function. Applications that rely on this library will generate a denial of service. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. Apache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. Appkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. Bluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. CoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. CUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. Directory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. HItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. Kerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. loginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. Mail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. MySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. ping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. QuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. Safari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. SecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. servermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. servermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. SquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. traceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. WebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. Weblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. X11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. zlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. Oracle has released a Critical Patch Update to address these issues in various supported applications and platforms. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. This BID will be divided and updated into separate BIDs when more information is available. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

  Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability

Revision 1.0

For Public Release 2004 March 17 at 1300 UTC (GMT)

 ----------------------------------------------------------------------

Contents

 Summary
 Affected Products
 Details
 Impact
 Software Versions and Fixes
 Obtaining Fixed Software
 Workarounds
 Exploitation and Public Announcements
 Status of This Notice: INTERIM
 Distribution
 Revision History
 Cisco Security Procedures

 ----------------------------------------------------------------------

Summary

A new vulnerability in the OpenSSL implementation for SSL has been announced on March 17, 2004.

An affected network device running an SSL server based on an affected OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack. There are workarounds available to mitigate the effects of this vulnerability on Cisco products in the workaround section of this advisory. Cisco is providing fixed software, and recommends that customers upgrade to it when it is available.

This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml.

 * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto
   images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series
   Routers. 
 * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)
   are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600
   Series Routers. 
 * Cisco PIX Firewall
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers
 * Cisco MDS 9000 Series Multilayer Switch
 * Cisco Content Service Switch (CSS) 11000 series
 * Cisco Global Site Selector (GSS) 4480
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1
 * Cisco Access Registrar (CAR)

The following products have their SSL implementation based on the OpenSSL code and are not affected by this vulnerability.

 * Cisco Secure Intrusion Detection System (NetRanger) appliance. This
   includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. 
 * Cisco SN 5428 and SN 5428-2 Storage Router
 * Cisco CNS Configuration Engine
 * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and
   6500 Series switches and Cisco 7600 Series routers
 * Cisco SIP Proxy Server (SPS)
 * CiscoWorks 1105 Hosting Solution Engine (HSE)
 * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)
 * Cisco Ethernet Subscriber Solution Engine (ESSE)

The following products, which implement SSL, are not affected by this vulnerability.

 * Cisco VPN 3000 Series Concentrators

CatOS does not implement SSL and is not vulnerable.

No other Cisco products are currently known to be affected by this vulnerability. This vulnerability is still being actively investigated across Cisco products and status of some products has still not been determined.

Details

Secure Sockets Layer (SSL), is a protocol used to encrypt the data transferred over an TCP session. SSL in Cisco products is mainly used by the HyperText Transfer Protocol Secure (HTTPS) web service for which the default TCP port is 443. The affected products, listed above, are only vulnerable if they have the HTTPS service enabled and the access to the service is not limited to trusted hosts or network management workstations.

To check if the HTTPS service is enabled one can do the following:

1. Check the configuration on the device to verify the status of the
   HTTPS service. 
2. Try to connect to the device using a standard web browser that
   supports SSL using a URL similar to https://ip_address_of_device/. 
3. Try and connect to the default HTTPS port, TCP 443, using Telnet. 
   telnet ip_address_of_device 443. If the session connects the service
   is enabled and accessible. This

crash on many Cisco products would cause the device to reload.

A third vulnerability described in the NISCC advisory is a bug in older versions of OpenSSL, versions before 0.9.6d, that can also lead to a Denial of Service attack. None of the Cisco OpenSSL implementations are known to be affected by this older OpenSSL issue.

 * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)
   image releases in the 12.1E release train for the Cisco 7100 and 7200
   Series Routers are affected by this vulnerability. All IOS software
   crypto (k8, k9, and k91) image releases in the 12.2SY release train
   for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are
   affected by this vulnerability. The SSH implementation in IOS is not
   dependent on any OpenSSL code. SSH implementations in IOS do not
   handle certificates, yet, and therefore do not use any SSL code for
   SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for
   providing the HTTPS and VPN Device Manager (VDM) services. This
   vulnerability is documented in the Cisco Bug Toolkit (registered
   customers only) as Bug ID CSCee00041. The HTTPS web service, that uses
   the OpenSSL code, on the device is disabled by default. The no ip http
   secure-server command may be used to disable the HTTPS web service on
   the device, if required. The SSH and IPSec services in IOS are not
   vulnerable to this vulnerability. 
 * Cisco PIX Firewall - PIX 6.x releases are affected by this
   vulnerability. PIX 5.x releases do not contain any SSL code and are
   not vulnerable. This vulnerability is documented in the Cisco Bug
   Toolkit (registered customers only) as Bug ID CSCed90672. 
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee02055. 
 * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCed96246. 
 * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x
   and 7.x are affected by this vulnerability. This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit
   (registered customers only) as Bug ID CSCee01240 for the SSL module. 
 * Cisco Global Site Selector (GSS) 4480 - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee01057. 
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1 - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCsa13748. 
 * Cisco Access Registrar (CAR) - This vulnerability is documented in the
   Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956.

The Internetworking Terms and Cisco Systems Acronyms online guides can be found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.

Impact

An affected network device running an SSL server based on the OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack.

Software Versions and Fixes

 * Cisco IOS -

   +----------------------------------------+
   |Release|  Fixed Releases  |Availability |
   | Train |                  |             |
   |-------+------------------+-------------|
   |12.2SY |12.2(14)SY4       |March 25     |
   |-------+------------------+-------------|
   |       |12.1(13)E14       |April 8      |
   |12.1E  |12.1.(19)E7       |April 8      |
   |       |12.1(20)E3        |April 26     |
   +----------------------------------------+

 * Cisco PIX Firewall - The vulnerability is fixed in software releases
   6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering
   builds may be obtained by contacting the Cisco Technical Assistance
   Center (TAC). TAC Contact information is given in the Obtaining Fixed
   Software section below. 
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers - The vulnerability is fixed in
   software release 1.1.3(14) which will be available by Monday, 22 of
   March, 2004. This engineering builds may be obtained by contacting the
   Cisco Technical Assistance Center (TAC). TAC Contact information is
   given in the Obtaining Fixed Software section below. 
 * Cisco MDS 9000 Series Multilayer Switches - No fixed software release
   or software availability date has been determined yet. 
 * Cisco Content Service Switch (CSS) 11000 series -No fixed software
   release or software availability date has been determined yet. 
 * Cisco Global Site Selector (GSS) 4480 - No fixed software release or
   software availability date has been determined yet. 
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1 - No fixed software release or
   software availability date has been determined yet. 
 * Cisco Access Registrar (CAR) - The vulnerability is fixed in software
   release 3.5.0.12 which will be available by Friday, 26 of March, 2004.

Obtaining Fixed Software

Cisco is offering free software upgrades to address this vulnerability for all affected customers.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, Customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at the Cisco Connection Online Software Center at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/tacpage/sw-center. To access the software download URL, you must be a registered user and you must be logged in.

Customers whose Cisco products are provided or maintained through a prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers, should contact that support organization for assistance with obtaining the software upgrade(s).

Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC) using the contact information listed below. In these cases, customers are entitled to obtain a free upgrade to a later version of the same release or as indicated by the applicable corrected software version in the Software Versions and Fixes section (noted above).

Cisco TAC contacts are as follows:

 * +1 800 553 2447 (toll free from within North America)
 * +1 408 526 7209 (toll call from anywhere in the world)
 * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a upgrade. Upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades.

Workarounds

The Cisco PSIRT recommends that affected users upgrade to a fixed software version of code as soon as it is available.

 * Restrict access to the HTTPS server on the network device. Allow
   access to the network device only from trusted workstations by using
   access lists / MAC filters that are available on the affected
   platforms. 
 * Disable the SSL server / service on the network device. This
   workaround must be weighed against the need for secure communications
   with the vulnerable device.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco PSIRT by NISCC.

Status of This Notice: INTERIM

This is an interim advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory.

A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml .

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following e-mail and Usenet news recipients.

 * cust-security-announce@cisco.com
 * first-teams@first.org (includes CERT/CC)
 * bugtraq@securityfocus.com
 * vulnwatch@vulnwatch.org
 * cisco@spot.colorado.edu
 * cisco-nsp@puck.nether.net
 * full-disclosure@lists.netsys.com
 * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+------------------------------------------+ |Revision 1.0|2004-March-17|Initial | | | |release. | +------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information.

 ----------------------------------------------------------------------

-----BEGIN PGP SIGNATURE----- Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT

iD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid 7AhsNlLsNVSLwTRKTHSigu0= =gtba -----END PGP SIGNATURE----- . Any application that makes use of OpenSSL's SSL/TLS library may be affected. Any application that makes use of OpenSSL's SSL/TLS library may be affected.

Recommendations

Upgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications statically linked to OpenSSL libraries.

OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):

ftp://ftp.openssl.org/source/

The distribution file names are:

o openssl-0.9.7d.tar.gz
  MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5

o openssl-0.9.6m.tar.gz [normal]
  MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9
o openssl-engine-0.9.6m.tar.gz [engine]
  MD5 checksum: 4c39d2524bd466180f9077f8efddac8c

The checksums were calculated using the following command:

openssl md5 openssl-0.9*.tar.gz

Credits

Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing.

References

http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112

URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0172",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "okena stormwatch",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "1.1.3"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "1.1.2"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "1.1_\\(3.005\\)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "2.1_\\(0.208\\)"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.5.1"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5.2"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.4"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.04"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.00"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.4"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "4.0"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3.1"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "vsx_ng_with_application_intelligence"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7c"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.04"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "7500_r2.0.1"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.10_b4"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0.1"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3"
      },
      {
        "model": "proxysg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "*"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2za"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e1"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.1.02"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.02"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "8.5.12a"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.2.1"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.12"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.10_.0.06s"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6g"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6i"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sy"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.1"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.2"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.0.1_build_2129"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(4\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e14"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e12"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6f"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy1"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "gss 4490 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(3\\)"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.109\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6c"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1.02"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(1\\)"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.1"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2.2"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "*"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3210"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "500"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(1\\)"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.2"
      },
      {
        "model": "gss 4480 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5x"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.3"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "11.00"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.30"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc1"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.20"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_2.0"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2_0.0.03"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "10000_r2.0.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(2\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.102\\)"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.03"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "8.05"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.5.1_build_5336"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.7a-2"
      },
      {
        "model": "css11000 content services switch",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5000_r2.0.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3.100\\)"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "2.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6-15"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.2.06"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "mds 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(3\\)"
      },
      {
        "model": "content services switch 11500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4.101\\)"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2_rc2"
      },
      {
        "model": "application and content networking software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)e"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6k"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6b-3"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6e"
      },
      {
        "model": "threat response",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "aaa server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "*"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.40"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.00"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc3"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "3.0_build_7592"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6h"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.2_.111"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "100_r2.0.1"
      },
      {
        "model": "access registrar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "4.1"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.01"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(1\\)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "crypto accelerator 4000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "1.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(5\\)"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.1"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.01.05.08"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(2\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2_rc1"
      },
      {
        "model": "clientless vpn gateway 4400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "5.0"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5.1.46"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(2\\)"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6d"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2000_r2.0.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(2\\)"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e9"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.01"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7a"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.10"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6j"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc2"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "cobalt raq4",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "1000 v1.0"
      },
      {
        "model": "turbolinux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng and later versions"
      },
      {
        "model": "vine linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vine linux",
        "version": "2.5"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "2.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.6"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "vine linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vine linux",
        "version": "2.6"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp wbem services",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "for hp-ux a.02.00.00"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "hp-ux aaa server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "a.06.01.02.04 and earlier"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.0"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng and later versions"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "hp wbem services",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "for linux a.02.00.01"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7110"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7115"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "cisco 7600 for )"
      },
      {
        "model": "netshelter series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "check the information provided by the vendor. )"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5.1"
      },
      {
        "model": "trendmicro interscan viruswall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "trend micro",
        "version": "3.81"
      },
      {
        "model": "global site selector",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "4480    4490"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "version"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.5"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "version  1    2"
      },
      {
        "model": "netscreen ive",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "all versions"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.6.1"
      },
      {
        "model": "ipcom series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "check the information provided by the vendor. )"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "500"
      },
      {
        "model": "ipcom series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( for details"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "1000 v1.1"
      },
      {
        "model": "netwatcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( sensor device )"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "css 11000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firewall-1 gx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "v2.0"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "(cisco catalyst 6500 for"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (workgroup)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (hosting)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "2.0.49.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.22"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5"
      },
      {
        "model": "hp-ux aaa server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "a.06.01.02.06"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "vsx ng with application intelligence"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "mds 9000 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "multilayer switch"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "4000 v1.0"
      },
      {
        "model": "netscreen idp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "2.0 - 2.1r6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.04"
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.7c and earlier"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "application and content networking system",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7117"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "hp wbem services",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "for hp-ux a.01.05.08 and earlier"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "css 11500 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5.3"
      },
      {
        "model": "netshelter series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( for details"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.6,
        "vendor": "none",
        "version": null
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "firewall services module",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.07592"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.12129"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "clientless vpn gateway series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "44005.0"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "40001.0"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "propack sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.24"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.23"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.3"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.1"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0"
      },
      {
        "model": "openssl096b-0.9.6b-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl096-0.9.6-15.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-perl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-devel-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "hat fedora core3",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.2"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.1"
      },
      {
        "model": "litespeed web server rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.1"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.1"
      },
      {
        "model": "wbem a.02.00.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.02.00.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.01.05.08",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.5"
      },
      {
        "model": "aaa server",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.13"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.12"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.1"
      },
      {
        "model": "webns .0.06s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.20.0.03"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.2.06"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.1.02"
      },
      {
        "model": "webns b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.109)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.102)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2.111"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3.100)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(5)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4.101)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e9",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e14",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e12",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44900"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.208)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1(3.005)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11500 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 gx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "2.0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.12"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7500"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5x0"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "50"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "10000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "100"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity r5 r5.1.46",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity audix r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity s3400",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity s3210",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "gsx server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.2"
      },
      {
        "model": "stonegate sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.12"
      },
      {
        "model": "stonegate",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5x86"
      },
      {
        "model": "stonegate ibm zseries",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "4.1"
      },
      {
        "model": "project openssl d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.2"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.14"
      },
      {
        "model": "threat response",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.3"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90002.0(0.86)"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3(3.33)"
      },
      {
        "model": "point software vpn-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "webstar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "4d",
        "version": "5.3.2"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "oneworld xe/erp8 applications sp22",
        "scope": null,
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": null
      },
      {
        "model": "enterpriseone applications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": "8.93"
      },
      {
        "model": "enterpriseone applications sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": "8.9"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3.1"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2.3"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "oracle8i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4"
      },
      {
        "model": "oracle8i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4.0"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.0"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.3"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.0"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.10"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.9"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.8"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.7"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.6"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.5"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.4"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.3"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.2"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.1"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5"
      },
      {
        "model": "e-business suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.0"
      },
      {
        "model": "collaboration suite release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.4.2"
      },
      {
        "model": "collaboration suite release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.4.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL Security Advisory",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0079",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0079",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-8509",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0079",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#288574",
            "trust": 0.8,
            "value": "27.38"
          },
          {
            "author": "NVD",
            "id": "CVE-2004-0079",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200411-124",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8509",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. OpenSSL Is SSL/TLS Due to incomplete implementation of do_change_cipher_spec() In the function NULL A vulnerability exists where pointers are not handled properly.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications. \n\n\u00a0Using the Codenomicon TLS test tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec () function. Applications that rely on this library will generate a denial of service. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. \nThe second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. \nApache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. \nAppkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. \nBluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. \nCoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. \nCUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. \nDirectory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. \nHItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. \nKerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. \nloginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. \nMail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. \nMySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. \nping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. \nQuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. \nSafari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. \nSecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. \nservermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. \nservermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. \nSquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. \ntraceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. \nWebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. \nWeblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. \nX11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. \nzlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. \nThese vulnerabilities will be separated into individual BIDs upon further analysis of the issues. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. \nOracle has released a Critical Patch Update to address these issues in various supported applications and platforms. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. \nThis BID will be divided and updated into separate BIDs when more information is available. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n      Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability\n\nRevision 1.0\n\n  For Public Release 2004 March 17 at 1300 UTC (GMT)\n\n     ----------------------------------------------------------------------\n\nContents\n\n     Summary\n     Affected Products\n     Details\n     Impact\n     Software Versions and Fixes\n     Obtaining Fixed Software\n     Workarounds\n     Exploitation and Public Announcements\n     Status of This Notice: INTERIM\n     Distribution\n     Revision History\n     Cisco Security Procedures\n\n     ----------------------------------------------------------------------\n\nSummary\n\n   A new vulnerability in the OpenSSL implementation for SSL\n   has been announced on March 17, 2004. \n\n   An affected network device running an SSL server based on an affected\n   OpenSSL implementation may be vulnerable to a Denial of Service (DoS)\n   attack. There are workarounds available to mitigate the effects of this\n   vulnerability on Cisco products in the workaround section of this\n   advisory. Cisco is providing fixed software, and recommends that customers\n   upgrade to it when it is available. \n\n   This advisory will be posted at\n   http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml. \n\n     * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto\n       images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series\n       Routers. \n     * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)\n       are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600\n       Series Routers. \n     * Cisco PIX Firewall\n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers\n     * Cisco MDS 9000 Series Multilayer Switch\n     * Cisco Content Service Switch (CSS) 11000 series\n     * Cisco Global Site Selector (GSS) 4480\n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1\n     * Cisco Access Registrar (CAR)\n\n   The following products have their SSL implementation based on the OpenSSL\n   code and are not affected by this vulnerability. \n\n     * Cisco Secure Intrusion Detection System (NetRanger) appliance. This\n       includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. \n     * Cisco SN 5428 and SN 5428-2 Storage Router\n     * Cisco CNS Configuration Engine\n     * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and\n       6500 Series switches and Cisco 7600 Series routers\n     * Cisco SIP Proxy Server (SPS)\n     * CiscoWorks 1105 Hosting Solution Engine (HSE)\n     * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)\n     * Cisco Ethernet Subscriber Solution Engine (ESSE)\n\n   The following products, which implement SSL, are not affected by this\n   vulnerability. \n\n     * Cisco VPN 3000 Series Concentrators\n\n   CatOS does not implement SSL and is not vulnerable. \n\n   No other Cisco products are currently known to be affected by this\n   vulnerability. This vulnerability is still being actively investigated\n   across Cisco products and status of some products has still not been\n   determined. \n\nDetails\n\n   Secure Sockets Layer (SSL), is a protocol used to encrypt the data\n   transferred over an TCP session. SSL in Cisco products is mainly used by\n   the HyperText Transfer Protocol Secure (HTTPS) web service for which the\n   default TCP port is 443. The affected products, listed above, are only\n   vulnerable if they have the HTTPS service enabled and the access to the\n   service is not limited to trusted hosts or network management\n   workstations. \n\n   To check if the HTTPS service is enabled one can do the following:\n\n    1. Check the configuration on the device to verify the status of the\n       HTTPS service. \n    2. Try to connect to the device using a standard web browser that\n       supports SSL using a URL similar to https://ip_address_of_device/. \n    3. Try and connect to the default HTTPS port, TCP 443, using Telnet. \n       telnet ip_address_of_device 443. If the session connects the service\n       is enabled and accessible. This\n   crash on many Cisco products would cause the device to reload. \n\n   A third vulnerability described in the NISCC advisory is a bug in older\n   versions of OpenSSL, versions before 0.9.6d, that can also lead to a\n   Denial of Service attack. None of the Cisco OpenSSL implementations are\n   known to be affected by this older OpenSSL issue. \n\n     * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)\n       image releases in the 12.1E release train for the Cisco 7100 and 7200\n       Series Routers are affected by this vulnerability. All IOS software\n       crypto (k8, k9, and k91) image releases in the 12.2SY release train\n       for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are\n       affected by this vulnerability. The SSH implementation in IOS is not\n       dependent on any OpenSSL code. SSH implementations in IOS do not\n       handle certificates, yet, and therefore do not use any SSL code for\n       SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for\n       providing the HTTPS and VPN Device Manager (VDM) services. This\n       vulnerability is documented in the Cisco Bug Toolkit (registered\n       customers only) as Bug ID CSCee00041. The HTTPS web service, that uses\n       the OpenSSL code, on the device is disabled by default. The no ip http\n       secure-server command may be used to disable the HTTPS web service on\n       the device, if required. The SSH and IPSec services in IOS are not\n       vulnerable to this vulnerability. \n     * Cisco PIX Firewall - PIX 6.x releases are affected by this\n       vulnerability. PIX 5.x releases do not contain any SSL code and are\n       not vulnerable. This vulnerability is documented in the Cisco Bug\n       Toolkit (registered customers only) as Bug ID CSCed90672. \n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee02055. \n     * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCed96246. \n     * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x\n       and 7.x are affected by this vulnerability. This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit\n       (registered customers only) as Bug ID CSCee01240 for the SSL module. \n     * Cisco Global Site Selector (GSS) 4480 - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee01057. \n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1 - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCsa13748. \n     * Cisco Access Registrar (CAR) - This vulnerability is documented in the\n       Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956. \n\n   The Internetworking Terms and Cisco Systems Acronyms online guides can be\n   found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/. \n\nImpact\n\n   An affected network device running an SSL server based on the OpenSSL\n   implementation may be vulnerable to a Denial of Service (DoS) attack. \n\nSoftware Versions and Fixes\n\n     * Cisco IOS -\n\n       +----------------------------------------+\n       |Release|  Fixed Releases  |Availability |\n       | Train |                  |             |\n       |-------+------------------+-------------|\n       |12.2SY |12.2(14)SY4       |March 25     |\n       |-------+------------------+-------------|\n       |       |12.1(13)E14       |April 8      |\n       |12.1E  |12.1.(19)E7       |April 8      |\n       |       |12.1(20)E3        |April 26     |\n       +----------------------------------------+\n\n     * Cisco PIX Firewall - The vulnerability is fixed in software releases\n       6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering\n       builds may be obtained by contacting the Cisco Technical Assistance\n       Center (TAC). TAC Contact information is given in the Obtaining Fixed\n       Software section below. \n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers - The vulnerability is fixed in\n       software release 1.1.3(14) which will be available by Monday, 22 of\n       March, 2004. This engineering builds may be obtained by contacting the\n       Cisco Technical Assistance Center (TAC). TAC Contact information is\n       given in the Obtaining Fixed Software section below. \n     * Cisco MDS 9000 Series Multilayer Switches - No fixed software release\n       or software availability date has been determined yet. \n     * Cisco Content Service Switch (CSS) 11000 series -No fixed software\n       release or software availability date has been determined yet. \n     * Cisco Global Site Selector (GSS) 4480 - No fixed software release or\n       software availability date has been determined yet. \n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1 - No fixed software release or\n       software availability date has been determined yet. \n     * Cisco Access Registrar (CAR) - The vulnerability is fixed in software\n       release 3.5.0.12 which will be available by Friday, 26 of March, 2004. \n\nObtaining Fixed Software\n\n   Cisco is offering free software upgrades to address this vulnerability for\n   all affected customers. \n\n   Customers may only install and expect support for the feature sets they\n   have purchased. By installing, downloading, accessing or otherwise using\n   such software upgrades, Customers agree to be bound by the terms of\n   Cisco\u0027s software license terms found at\n   http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set\n   forth at the Cisco Connection Online Software Center at\n   http://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\n   Customers with contracts should obtain upgraded software through their\n   regular update channels. For most customers, this means that upgrades\n   should be obtained through the Software Center on Cisco\u0027s worldwide\n   website at http://www.cisco.com/tacpage/sw-center. To access the software\n   download URL, you must be a registered user and you must be logged in. \n\n   Customers whose Cisco products are provided or maintained through a prior\n   or existing agreement with third-party support organizations such as Cisco\n   Partners, authorized resellers, or service providers, should contact that\n   support organization for assistance with obtaining the software\n   upgrade(s). \n\n   Customers who purchase direct from Cisco but who do not hold a Cisco\n   service contract and customers who purchase through third-party vendors\n   but are unsuccessful at obtaining fixed software through their point of\n   sale should get their upgrades by contacting the Cisco Technical\n   Assistance Center (TAC) using the contact information listed below. In\n   these cases, customers are entitled to obtain a free upgrade to a later\n   version of the same release or as indicated by the applicable corrected\n   software version in the Software Versions and Fixes section (noted above). \n\n   Cisco TAC contacts are as follows:\n\n     * +1 800 553 2447 (toll free from within North America)\n     * +1 408 526 7209 (toll call from anywhere in the world)\n     * e-mail: tac@cisco.com\n\n   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for\n   additional TAC contact information, including special localized telephone\n   numbers and instructions and e-mail addresses for use in various\n   languages. \n\n   Please have your product serial number available and give the URL of this\n   notice as evidence of your entitlement to a upgrade. Upgrades for\n   non-contract customers must be requested through the TAC. \n\n   Please do not contact either \"psirt@cisco.com\" or\n   \"security-alert@cisco.com\" for software upgrades. \n\nWorkarounds\n\n   The Cisco PSIRT recommends that affected users upgrade to a fixed software\n   version of code as soon as it is available. \n\n     * Restrict access to the HTTPS server on the network device. Allow\n       access to the network device only from trusted workstations by using\n       access lists / MAC filters that are available on the affected\n       platforms. \n     * Disable the SSL server / service on the network device. This\n       workaround must be weighed against the need for secure communications\n       with the vulnerable device. \n\nExploitation and Public Announcements\n\n   The Cisco PSIRT is not aware of any malicious use of the vulnerability\n   described in this advisory. \n\n   This vulnerability was reported to Cisco PSIRT by NISCC. \n\nStatus of This Notice: INTERIM\n\n   This is an interim advisory. Although Cisco cannot guarantee the accuracy\n   of all statements in this advisory, all of the facts have been checked to\n   the best of our ability. Cisco does not anticipate issuing updated\n   versions of this advisory unless there is some material change in the\n   facts. Should there be a significant change in the facts, Cisco may update\n   this advisory. \n\n   A stand-alone copy or paraphrase of the text of this security advisory\n   that omits the distribution URL in the following section is an\n   uncontrolled copy, and may lack important information or contain factual\n   errors. \n\nDistribution\n\n   This advisory will be posted on Cisco\u0027s worldwide website at\n   http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml . \n\n   In addition to worldwide web posting, a text version of this notice is\n   clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207\n   0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following\n   e-mail and Usenet news recipients. \n\n     * cust-security-announce@cisco.com\n     * first-teams@first.org (includes CERT/CC)\n     * bugtraq@securityfocus.com\n     * vulnwatch@vulnwatch.org\n     * cisco@spot.colorado.edu\n     * cisco-nsp@puck.nether.net\n     * full-disclosure@lists.netsys.com\n     * comp.dcom.sys.cisco@newsgate.cisco.com\n\n   Future updates of this advisory, if any, will be placed on Cisco\u0027s\n   worldwide website, but may or may not be actively announced on mailing\n   lists or newsgroups. Users concerned about this problem are encouraged to\n   check the above URL for any updates. \n\nRevision History\n\n   +------------------------------------------+\n   |Revision 1.0|2004-March-17|Initial        |\n   |            |             |release.       |\n   +------------------------------------------+\n\nCisco Security Procedures\n\n   Complete information on reporting security vulnerabilities in Cisco\n   products, obtaining assistance with security incidents, and registering to\n   receive security information from Cisco, is available on Cisco\u0027s worldwide\n   website at\n   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This\n   includes instructions for press inquiries regarding Cisco security\n   notices. All Cisco security advisories are available at\n   http://www.cisco.com/go/psirt. \n\n   This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may\n   be redistributed freely after the release date given at the top of the\n   text, provided that redistributed copies are complete and unmodified,\n   including all date and version information. \n\n     ----------------------------------------------------------------------\n-----BEGIN PGP SIGNATURE-----\nComment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT\n\niD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid\n7AhsNlLsNVSLwTRKTHSigu0=\n=gtba\n-----END PGP SIGNATURE-----\n.  Any\napplication that makes use of OpenSSL\u0027s SSL/TLS library may be\naffected.  Any application that makes use of OpenSSL\u0027s SSL/TLS library\nmay be affected. \n\nRecommendations\n---------------\n\nUpgrade to OpenSSL 0.9.7d or 0.9.6m.  Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nOpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and\nFTP from the following master locations (you can find the various FTP\nmirrors under http://www.openssl.org/source/mirror.html):\n\n    ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n    o openssl-0.9.7d.tar.gz\n      MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5\n    \n    o openssl-0.9.6m.tar.gz [normal]\n      MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9\n    o openssl-engine-0.9.6m.tar.gz [engine]\n      MD5 checksum: 4c39d2524bd466180f9077f8efddac8c\n\nThe checksums were calculated using the following command:\n\n    openssl md5 openssl-0.9*.tar.gz\n\nCredits\n-------\n\nPatches for these issues were created by Dr Stephen Henson\n(steve@openssl.org) of the OpenSSL core team.  The OpenSSL team would\nlike to thank Codenomicon for supplying the TLS Test Tool which was\nused to discover these vulnerabilities, and Joe Orton of Red Hat for\nperforming the majority of the testing. \n\nReferences\n----------\n\nhttp://www.codenomicon.com/testtools/tls/\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20040317.txt\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      },
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      }
    ],
    "trust": 3.96
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8509",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079",
        "trust": 4.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#288574",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "9899",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA04-078A",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "17398",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "18247",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "11139",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "17381",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "17401",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "15505",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1009458",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "14567",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "13139",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "32886",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "32887",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "id": "VAR-200411-0172",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      }
    ],
    "trust": 0.52271296
  },
  "last_update_date": "2024-07-23T20:37:18.156000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "openssl",
        "trust": 0.8,
        "url": "http://www.checkpoint.com/services/techsupport/alerts/openssl.html"
      },
      {
        "title": "cisco-sa-20040317-openssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
      },
      {
        "title": "HPSBMA01037",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c01007278"
      },
      {
        "title": "HPSBUX01019",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00944046"
      },
      {
        "title": "HPSBUX01011",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00897351"
      },
      {
        "title": "HPSBUX01019",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01019.html"
      },
      {
        "title": "HPSBUX01011",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01011.html"
      },
      {
        "title": "NetScreen Advisory 58466",
        "trust": 0.8,
        "url": "http://www.juniper.net/support/security/alerts/adv58466-2.txt"
      },
      {
        "title": "openssl096",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=155"
      },
      {
        "title": "AXSA-2005-129:1",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=210"
      },
      {
        "title": "NetBSD-SA2004-005",
        "trust": 0.8,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc"
      },
      {
        "title": "016: RELIABILITY FIX: March 17, 2004",
        "trust": 0.8,
        "url": "http://www.openbsd.org/errata34.html#openssl"
      },
      {
        "title": "secadv_20040317",
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20040317.txt"
      },
      {
        "title": "RHSA-2005:830",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-830.html"
      },
      {
        "title": "RHSA-2005:829",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-829.html"
      },
      {
        "title": "RHSA-2004:120",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "title": "RHSA-2004:121",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-121.html"
      },
      {
        "title": "57524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-1"
      },
      {
        "title": "57571",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-1"
      },
      {
        "title": "57571",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-3"
      },
      {
        "title": "57524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-3"
      },
      {
        "title": "4 Apache Security Update 2.0.1",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng"
      },
      {
        "title": "19387",
        "trust": 0.8,
        "url": "http://kb.trendmicro.com/solutions/solutiondetail.asp?solutionid=19387"
      },
      {
        "title": "TLSA-2004-9",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2004/tlsa-2004-9.txt"
      },
      {
        "title": "OpenSSL \u306b\u95a2\u3059\u308b\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.checkpoint.co.jp/techsupport/alerts/openssl.html"
      },
      {
        "title": "RHSA-2004:120",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-120j.html"
      },
      {
        "title": "RHSA-2005:830",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-830j.html"
      },
      {
        "title": "RHSA-2005:829",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-829j.html"
      },
      {
        "title": "openssl \u306b\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30db\u30fc\u30eb",
        "trust": 0.8,
        "url": "http://vinelinux.org/errata/25x/20040319-1.html"
      },
      {
        "title": "TLSA-2004-9",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-9j.txt"
      },
      {
        "title": "IPCOM\u30b7\u30ea\u30fc\u30ba\u306eOpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://primeserver.fujitsu.com/ipcom/support/security20040325/"
      },
      {
        "title": "[\u91cd\u8981] OpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://jp.fujitsu.com/support/security/backnumber/2004/0325/"
      },
      {
        "title": "224012",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/niscc.html#224012-openssl"
      },
      {
        "title": "OpenSSL Repair measures for denial of service attack vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169017"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.openssl.org/news/secadv_20040317.txt"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/9899"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/288574"
      },
      {
        "trust": 2.5,
        "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
      },
      {
        "trust": 2.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
      },
      {
        "trust": 2.0,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm"
      },
      {
        "trust": 1.8,
        "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005/aug/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005//aug/msg00001.html"
      },
      {
        "trust": 1.7,
        "url": "http://docs.info.apple.com/article.html?artnum=61798"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2004/dsa-465"
      },
      {
        "trust": 1.7,
        "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
      },
      {
        "trust": 1.7,
        "url": "http://fedoranews.org/updates/fedora-2004-095.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/archives/fedora-announce-list/2005-october/msg00087.html"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:023"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2621"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5770"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a870"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a975"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9779"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-139.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-829.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-830.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/11139"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/17381"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/17398"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/17401"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/18247"
      },
      {
        "trust": 1.7,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.org/errata/2004/0012"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505"
      },
      {
        "trust": 1.6,
        "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://support.lexmark.com/index?page=content\u0026id=te88\u0026locale=en\u0026userlocale=en_us"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-04:05.openssl.asc"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.openssl.org"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0079"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/15505"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta04-078a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/niscc/niscc-224012/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta04-078a"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0079"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.securiteam.com/securitynews/5op0g20caa.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/20040318_082932.html"
      },
      {
        "trust": 0.6,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html"
      },
      {
        "trust": 0.6,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524"
      },
      {
        "trust": 0.3,
        "url": "http://www.4d.com/products/4dwsv.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834"
      },
      {
        "trust": 0.3,
        "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257"
      },
      {
        "trust": 0.3,
        "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3123.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-10.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp"
      },
      {
        "trust": 0.3,
        "url": "http://www.litespeedtech.com"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/357672"
      },
      {
        "trust": 0.3,
        "url": "http://www.info.apple.com/usen/security/security_updates.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.suresec.org/advisories/adv5.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.peoplesoft.com:80/corp/en/support/security_index.jsp"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/395699"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0079"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0112"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=107953412903636\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834"
      },
      {
        "trust": 0.1,
        "url": "http://support.lexmark.com/index?page=content\u0026amp;id=te88\u0026amp;locale=en\u0026amp;userlocale=en_us"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403806509920\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2004\u0026amp;m=slackware-security.455961"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-license-agreement.html,"
      },
      {
        "trust": 0.1,
        "url": "https://ip_address_of_device/."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/univercd/cc/td/doc/cisintwk/."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/tacpage/sw-center."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/sec_incident_response.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.codenomicon.com/testtools/tls/"
      },
      {
        "trust": 0.1,
        "url": "http://www.openssl.org/source/mirror.html):"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0112"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0079"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "date": "2004-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2005-08-15T00:00:00",
        "db": "BID",
        "id": "14567"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "BID",
        "id": "13139"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "date": "2004-03-17T15:44:08",
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "date": "2004-03-17T14:36:13",
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "date": "2003-07-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "date": "2004-11-23T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-26T00:00:00",
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "date": "2015-03-19T08:20:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2006-05-05T23:10:00",
        "db": "BID",
        "id": "14567"
      },
      {
        "date": "2006-05-05T23:30:00",
        "db": "BID",
        "id": "13139"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "date": "2021-11-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "date": "2023-12-28T15:33:29.973000",
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL contains null-pointer assignment in do_change_cipher_spec() function",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...