var-200609-1220
Vulnerability from variot

The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589):

ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)

A possible security issue with the configuration program
vmware-config which could set incorrect permissions on SSL key
files. Local users may be able to obtain access to the SSL key
files. OpenSSL library vulnerabilities:

ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131
ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)

(CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d
allows remote attackers to cause a denial of service (infinite
loop and memory consumption) via malformed ASN.1 structures that
trigger an improperly handled error condition.

(CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,
and earlier versions allows attackers to cause a denial of service
(CPU consumption) via parasitic public keys with large (1) "public
exponent" or (2) "public modulus" values in X.509 certificates that
require extra time to process when using RSA signature verification.

(CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8
before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1
padding before generating a hash, which allows remote attackers to
forge a PKCS #1 v1.5 signature that is signed by that RSA key and
prevents OpenSSL from correctly verifying X.509 and other
certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:

ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by Patch ESX-3069097
ESX 2.5.4: does not have these problems
ESX 2.5.3: does not have these problems
ESX 2.1.3: does not have these problems
ESX 2.0.2: does not have these problems

(CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly
other versions, when using privilege separation, does not properly
signal the non-privileged process when a session has been terminated
after exceeding the LoginGraceTime setting, which leaves the
connection open and allows remote attackers to cause a denial of
service (connection consumption).

(CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute
arbitrary commands via filenames that contain shell metacharacters
or spaces, which are expanded twice.

(CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host
access by numeric IP addresses and with VerifyReverseMapping
disabled, allows remote attackers to bypass "from=" and "user@host"
address restrictions by connecting to a host from a system whose
reverse DNS hostname contains the numeric IP address.

(CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1
SSH protocol, allows remote attackers to cause a denial of service
(CPU consumption) via an SSH packet that contains duplicate blocks,
which is not properly handled by the CRC compensation attack
detector.

NOTE: ESX by default disables version 1 SSH protocol.

NOTE: ESX doesn't use GSSAPI by default.

(CVE-2006-5794) Unspecified vulnerability in the sshd Privilege
Separation Monitor in OpenSSH before 4.5 causes weaker verification
that authentication has been successful, which might allow attackers
to bypass authentication.

NOTE: as of 20061108, it is believed that this issue is only
exploitable by leveraging vulnerabilities in the unprivileged
process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)

files:

ESX 3.0.1: does not have this problem
ESX 3.0.0: does not have this problem
ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)
ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)
ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)
ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)

A possible security issue with virtual disk (.vmdk or .dsk) files
that are newly created, but contain blocks from recently deleted
virtual disk files.  Information belonging to the previously
deleted virtual disk files could be revealed in newly created
virtual disk files.

VMware recommends the following workaround: When creating new
virtual machines on an ESX Server that may contain sensitive
data, use vmkfstools with the -W option. This initializes the
virtual disk with zeros.  NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():

ESX 3.0.1: corrected by Patch ESX-9986131
ESX 3.0.0: corrected by ESX-3069097
ESX 2.5.4: does not have this problem
ESX 2.5.3: does not have this problem
ESX 2.1.3: does not have this problem
ESX 2.0.2: does not have this problem

A possible security issue with how the Python function repr()
function handles UTF-32/UCS-4 strings.

ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb

ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc

ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb

ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739

ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f

ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f

  1. References:

ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097

ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131

ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html

ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html

ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html

ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980

  1. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

~ VMware Security Advisory

Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340


  1. Relevant releases:

~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier

  1. Problem description:

~ a. Host to guest shared folder (HGFS) traversal vulnerability

~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations.

NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected.

~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue.

~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)

~ b. Insecure named pipes

~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user.

~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues.

~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)

~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities

~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue.

~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)

~ NOTE: Fusion is not affected by this issue.

~ d. Updated OpenSSL library to address various security vulnerabilities

~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339.

~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)

~ NOTE: Fusion is not affected by this issue.

~ e. VIX API default setting changed to a more secure default value

~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest.

~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)

~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability

~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines.

~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue.

~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)

~ NOTE: Fusion and Linux based products are not affected by this ~ issue.

~ g. DHCP denial of service vulnerability

~ A potential denial of service issue affects DHCP service running ~ on the host.

~ VMware would like to thank Martin O'Neal for reporting this issue.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue.

~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241)

~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products.

~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file

~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process.

~ VMware would like to thank Sun Bing for reporting the issue.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue.

~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846)

~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service

~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption.

~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue.

~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue.

~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004)

  1. Solution:

Please review the Patch notes for your product and version and verify the md5sum of your downloaded file.

~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9

~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202

~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8

~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html

~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0

~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f

  1. References:

~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340


  1. Contact:

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk

E-mail: security@vmware.com

Security web site http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux)

iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- .


References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343


For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG openpkg@openpkg.org" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c00849540 Version: 1

HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2007-01-17 Last Updated: 2007-01-23

Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access.

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX.

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01

BACKGROUND

AFFECTED VERSIONS

For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE

For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE

HP-UX B.11.23

hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE

END AFFECTED VERSIONS

RESOLUTION

HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE

HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent.

Apache Update Procedure

Check for Apache Installation


To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server

Stop Apache


Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop

Download and Install Apache


Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported.

Removing Apache Installation


The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf

MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product.

PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA

HISTORY: rev.1 - 23 January 2007 Initial Release

Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

\xa9Copyright 2007 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline


Gentoo Linux Security Advisory GLSA 200610-11


                                        http://security.gentoo.org/

Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11


Synopsis

OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code.

Background

OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr.

Workaround

There is no known workaround at this time.

Resolution

All OpenSSL 0.9.8 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d"

All OpenSSL 0.9.7 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l"

References

[ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200610-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343


Updated Packages:

Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm

Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm

Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm

Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm

Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm

Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm

Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm

Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE-----

. Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7)

  1. Certain types of public key can take disproportionate amounts of time to process.

Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications.

Acknowledgements

The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738).

SSLv2 Client Crash (CVE-2006-4343)

Vulnerability

A flaw in the SSLv2 client code was discovered.

Recommendations

These vulnerabilities are resolved in the following versions of OpenSSL:

  • in the 0.9.7 branch, version 0.9.7l (or later);
  • in the 0.9.8 branch, version 0.9.8d (or later).

OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html):

o https://www.openssl.org/source/
o ftp://ftp.openssl.org/source/

The distribution file names are:

o openssl-0.9.8d.tar.gz
  MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa
  SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2

o openssl-0.9.7l.tar.gz
  MD5 checksum: b21d6e10817ddeccf5fbe1379987333e
  SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d

The checksums were calculated using the following commands:

openssl md5 openssl-0.9*.tar.gz
openssl sha1 openssl-0.9*.tar.gz

After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200609-1220",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 3.2,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "openpkg",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "slackware linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "rpath",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "trustix secure linux",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7f"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7j"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.8c"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7k"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7i"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7g"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.8a"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.8b"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "openssl",
        "version": "0.9.7h"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7d"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7a"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "5.04"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7e"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "6.06"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "5.10"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7c"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "appgate network security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "attachmatewrq",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "blue coat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gnutls",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "iaik java group",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "internet consortium",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "intoto",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openwall gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "opera",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "rsa security",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ssh security corp",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sybase",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "vandyke",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "stonesoft",
        "version": null
      },
      {
        "model": "hat red hat network satellite server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "red",
        "version": "5.0"
      },
      {
        "model": "css11500 content services switch s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "7.30"
      },
      {
        "model": "css11500 content services switch s",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "cisco",
        "version": "7.20"
      },
      {
        "model": "wide area file services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "1.0"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3"
      },
      {
        "model": "call manager sr2c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.11"
      },
      {
        "model": "security agent",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.79"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.5"
      },
      {
        "model": "server b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.16"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "secure acs solution engine",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing snapgear sg565",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.9"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.2"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.6(0)"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0(1)"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.3"
      },
      {
        "model": "secure acs for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "cwrsync",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cwrsync",
        "version": "2.0.10"
      },
      {
        "model": "appliance server hosting edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "1.0"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.2"
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "fuji",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "cwrsync",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cwrsync",
        "version": "2.0.9"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.1.0"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "76650"
      },
      {
        "model": "css11500 content services switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.4"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "project openssl b-36.8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.8"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(1)"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.00"
      },
      {
        "model": "works common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.6(1)"
      },
      {
        "model": "workcentre pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "232"
      },
      {
        "model": "s8700 cm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "s8300 cm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "linux professional oss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "system management homepage",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.9"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.3"
      },
      {
        "model": "linux professional x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.3"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "3.0"
      },
      {
        "model": "suse linux retail solution",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "ons",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154548.0"
      },
      {
        "model": "solaris data encryption kit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "x8610.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.1"
      },
      {
        "model": "appliance server workgroup edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "1.0"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.1"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1(2)"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.11"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "1.4.2"
      },
      {
        "model": "player build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.680404"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "s8710 cm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "server c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.8"
      },
      {
        "model": "secure acs solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3.1"
      },
      {
        "model": "grid engine update5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "suse linux standard server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.0"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "workstation build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.380004"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.1"
      },
      {
        "model": "workstation build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5.334685"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1(3)"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "grid engine update7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.3"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.2.0"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1(0)"
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openpkg",
        "version": "2.5"
      },
      {
        "model": "server 0.9.1b",
        "scope": null,
        "trust": 0.3,
        "vendor": "filezilla",
        "version": null
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.4"
      },
      {
        "model": "download accelarator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "prozilla",
        "version": "1.4.0"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "call manager es32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "call manager 4.1 sr4",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.6"
      },
      {
        "model": "openvms secure web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1-1"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.14"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1(1)"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.2"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.8"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.9"
      },
      {
        "model": "server a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.8"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6"
      },
      {
        "model": "openvms secure web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.2"
      },
      {
        "model": "propack sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "computing snapgear sg560",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "suse linux school server for i386",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "grid engine sun linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openpkg",
        "version": null
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.7"
      },
      {
        "model": "solaris data encryption kit",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "10.0"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.4"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "grid engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3x86"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6.3"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.0"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "1.6.0"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3"
      },
      {
        "model": "server 0.8.6a",
        "scope": null,
        "trust": 0.3,
        "vendor": "filezilla",
        "version": null
      },
      {
        "model": "-release-p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.11"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.0.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.10"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.1"
      },
      {
        "model": "linux professional x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0.3"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "firewalll",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(3)"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.0"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "workstation build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5.680404"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "system management homepage",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.7"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.10"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2006.0"
      },
      {
        "model": "call manager sr2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.5"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.3"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.2.0.1"
      },
      {
        "model": "call manager sr2b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "security agent",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.0.201"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.11"
      },
      {
        "model": "call manager es07",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "95000"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.4"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "275"
      },
      {
        "model": "ace",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.5"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "7.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.6(0)"
      },
      {
        "model": "workstation",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "3.8"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(0)"
      },
      {
        "model": "ons ios-based blades",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "15454"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.7"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "232"
      },
      {
        "model": "messaging storage server",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "76550"
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openpkg",
        "version": "2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.2"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.3"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "1.5.0"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "245"
      },
      {
        "model": "grid engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.5"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.5"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.11"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.17"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "1.4.3"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5.1"
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.1.0.5"
      },
      {
        "model": "financials server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "navision",
        "version": "3.0"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0.1"
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.2"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1.1"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.4"
      },
      {
        "model": "workcentre pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "265"
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux personal oss",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.4"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.x"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0(1)"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0(2)"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.1.3"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.1.0.1"
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1"
      },
      {
        "model": "linux openexchange server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.7.1"
      },
      {
        "model": "secure acs solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2(3)"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "secure acs for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "server 0.9.4d",
        "scope": null,
        "trust": 0.3,
        "vendor": "filezilla",
        "version": null
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.42"
      },
      {
        "model": "project openssl f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "grid engine update7 1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.2"
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.4"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.1"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.4"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.19"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.04"
      },
      {
        "model": "call manager es40",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "call manager es50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.3"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5.4"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7"
      },
      {
        "model": "groupware server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kolab",
        "version": "2.0.2"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.1"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3(3.33)"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.04"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.6"
      },
      {
        "model": "secure acs for windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "ids",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3(5)"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "security agent",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5.1.659"
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openpkg",
        "version": "2.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "filezilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "2.2.22"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "ace",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6.2"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.2"
      },
      {
        "model": "grid engine update1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "css11500 content services switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.5"
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "css11500 content services switch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.50.3.45"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.4"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.2"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44900"
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.2"
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "workcentre pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "255"
      },
      {
        "model": "call manager es56",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.0"
      },
      {
        "model": "groupware server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kolab",
        "version": "2.0.3"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.10"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0x86"
      },
      {
        "model": "predictive dialing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "11.11"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.0"
      },
      {
        "model": "series airespace wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "40003.1.59.24"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.12"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.5"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0"
      },
      {
        "model": "personal",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "unitedlinux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "1.0"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.3"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "1.4.1"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.3"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "predictive dialer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "ftp server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.3.3.1"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1(2)"
      },
      {
        "model": "project openssl f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openpkg",
        "version": "2.2"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.1.0.0"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "works common services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "series airespace wireless lan controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "20003.1.59.24"
      },
      {
        "model": "-release-p20",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.11"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.3"
      },
      {
        "model": "grid engine update2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.3"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.8"
      },
      {
        "model": "appliance server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "2.0"
      },
      {
        "model": "ciscosecure acs appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1111"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.3"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.193"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.6(1)"
      },
      {
        "model": "filezilla",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "2.2.15"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.2"
      },
      {
        "model": "security mars",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.2"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "call manager sr1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.0"
      },
      {
        "model": "unified presence server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "predictive dialing system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "11.0"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.4"
      },
      {
        "model": "project openssl l",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.1"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6.4"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.13"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.1"
      },
      {
        "model": "call manager es33",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.1"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.2"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5.5"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.1"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0"
      },
      {
        "model": "ace",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0"
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2.3"
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openpkg",
        "version": "2.0"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4.1"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.5"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.8"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.0"
      },
      {
        "model": "f...",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.3"
      },
      {
        "model": "-prerelease",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.0"
      },
      {
        "model": "beta11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0"
      },
      {
        "model": "grid engine 32-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "mds 9216i",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "http server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.1"
      },
      {
        "model": "s8710 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.2"
      },
      {
        "model": "openpkg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openpkg",
        "version": "2.3"
      },
      {
        "model": "filezilla",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "2.2.28"
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "1.0"
      },
      {
        "model": "workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0.1"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.9"
      },
      {
        "model": "computing snapgear sg710",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.3"
      },
      {
        "model": "call manager es62",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "workstation build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5.444386"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.1"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.3.132"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.2"
      },
      {
        "model": "css11500 content services switch s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "download accelarator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "prozilla",
        "version": "1.2.1"
      },
      {
        "model": "groupware server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kolab",
        "version": "2.0.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90002.0(0.86)"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "255"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "css11500 content services switch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "8.10.2.65"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "secure acs build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1(1)23"
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.2"
      },
      {
        "model": "sip proxy server",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "workcentre pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "238"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.0"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.5"
      },
      {
        "model": "openvms secure web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.2"
      },
      {
        "model": "project openssl k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "server b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.8"
      },
      {
        "model": "secure acs for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.5.1"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.1.3"
      },
      {
        "model": "secure acs for unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3.6.1"
      },
      {
        "model": "ace",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.3"
      },
      {
        "model": "workcentre pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "275"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.10"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.0"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "grid engine update3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "secure acs solution engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3.2"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "5.10"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "secure acs for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.3"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.2"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5.1.639"
      },
      {
        "model": "workcentre pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "245"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.5"
      },
      {
        "model": "openvpn",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.9"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.2"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "network satellite (for rhel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4)5.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.1.0.4"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0(2)"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "workstation build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.5.342958"
      },
      {
        "model": "messaging storage server mm3.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "grid engine 64-bit sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "5.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "s8500 cm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "s8710 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "hat red hat network satellite server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "hat enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "openvpn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openvpn",
        "version": "2.0.7"
      },
      {
        "model": "grid engine update4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.4"
      },
      {
        "model": "ons mspp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154540"
      },
      {
        "model": "5.4-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.3.30"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.8"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.3.728"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.3(1)"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "grid engine update6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "6.0"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "home",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.4"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154543.3"
      },
      {
        "model": "ciscosecure acs for windows and unix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.3"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4.1"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5"
      },
      {
        "model": "call manager es55",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "ons 15454sdh",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0(0)"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0"
      },
      {
        "model": "css11500 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.1"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.5"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "8.0"
      },
      {
        "model": "server 0.9.4e",
        "scope": null,
        "trust": 0.3,
        "vendor": "filezilla",
        "version": null
      },
      {
        "model": "player build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.380004"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "security agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.5.1.657"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0"
      },
      {
        "model": "project openssl k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "265"
      },
      {
        "model": "call manager es24",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.2"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": "10.0"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.3"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44910"
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2006.0"
      },
      {
        "model": "computing snapgear u2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "secure",
        "version": "3.1.4"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154542.3(5)"
      },
      {
        "model": "ftp server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "serv u",
        "version": "6.01"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.1"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.3"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.9.6"
      },
      {
        "model": "server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "filezilla",
        "version": "0.8.5"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.0.2"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "download accelarator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "prozilla",
        "version": "1.3.2"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "computing snapgear sg580",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.4"
      },
      {
        "model": "system management homepage",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.8"
      },
      {
        "model": "ons 15454e optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "openvms secure web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "1.1-1"
      },
      {
        "model": "application control engine module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "system management homepage",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1.1"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "project openssl m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44920"
      },
      {
        "model": "project openssl l",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "linux professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "suse linux openexchange server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "4.0"
      },
      {
        "model": "workcentre",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "xerox",
        "version": "238"
      },
      {
        "model": "player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.5"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.2"
      },
      {
        "model": "server build",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "1.0.580187"
      },
      {
        "model": "ons mstp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154540"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "multimedia",
        "scope": null,
        "trust": 0.3,
        "vendor": "turbolinux",
        "version": null
      },
      {
        "model": "ons optical transport platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "154544.0(2)"
      },
      {
        "model": "peoplesoft enterprise peopletools",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.48"
      },
      {
        "model": "peoplesoft enterprise peopletools",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.47"
      },
      {
        "model": "peoplesoft enterprise peopletools",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.22"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.8"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.7"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i standard edition fips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.8"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.7"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i personal edition fips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.8.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.7.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i enterprise edition fips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle8i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4"
      },
      {
        "model": "oracle8i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4.0"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.3"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.2"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.1"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.4.2"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.5"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.3"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.2"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.1"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.3"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.2"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.1"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.3.4.0"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.3.0.0"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2.2.0"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2.1.0"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2.0.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2.0.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "identity management 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.4.0.1"
      },
      {
        "model": "9i application server release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.0.2.2"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.2.1"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.5"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.4"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.3"
      },
      {
        "model": "e-business suite 11i cu2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.10"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.10"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.9"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.8"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.7"
      },
      {
        "model": "e-business suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.0"
      },
      {
        "model": "developer suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2.0.2"
      },
      {
        "model": "developer suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.3"
      },
      {
        "model": "developer suite 6i",
        "scope": null,
        "trust": 0.3,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "application server release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "210.1.2.0.2"
      },
      {
        "model": "application server release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "210.1.2.0.1"
      },
      {
        "model": "application server release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "210.1.2.0.0"
      },
      {
        "model": "application server release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.2.3"
      },
      {
        "model": "application server 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.3"
      },
      {
        "model": "application server 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.2"
      },
      {
        "model": "application server 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "application server 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle for openview for linux ltu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "oracle for openview",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.1.1"
      },
      {
        "model": "oracle for openview",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.1.7"
      },
      {
        "model": "oracle for openview",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "db": "BID",
        "id": "20246"
      },
      {
        "db": "BID",
        "id": "22083"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2006-4343",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2006-4343",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#386964",
            "trust": 0.8,
            "value": "0.32"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#221788",
            "trust": 0.8,
            "value": "4.20"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#845620",
            "trust": 0.8,
            "value": "7.56"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#547300",
            "trust": 0.8,
            "value": "2.53"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200609-534",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. The Oracle SYS.DBMS_AQ package is vulnerable to PL/SQL injection. This vulnerability may allow a remote, authenticated attacker to execute arbitrary PL/SQL commands on a vulnerable Oracle installation. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. Oracle has released a Critical Patch Update advisory for January 2007 to address these vulnerabilities for supported releases. Earlier unsupported releases are likely to be affected by these issues as well. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. Various levels of authorization are needed to leverage some of the issues, but other issues do not require any authorization. The most severe of the vulnerabilities could possibly expose affected computers to complete compromise. Incorrect permissions on SSL key files generated  by vmware-config\n(CVE-2006-3589):\n\n    ESX 3.0.1: does not have this problem\n    ESX 3.0.0: does not have this problem\n    ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n    ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n    ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n    ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n    A possible security issue with the configuration program\n    vmware-config which could set incorrect permissions on SSL key\n    files. Local users may be able to obtain access to the SSL key\n    files. OpenSSL library vulnerabilities:\n\n    ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131\n    ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097\n    ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n    ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n    ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n    ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n    (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d\n    allows remote attackers to cause a denial of service (infinite\n    loop and memory consumption) via malformed ASN.1 structures that\n    trigger an improperly handled error condition. \n\n    (CVE-2006-2940) OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d,\n    and earlier versions allows attackers to cause a denial of service\n    (CPU consumption) via parasitic public keys with large (1) \"public\n    exponent\" or (2) \"public modulus\" values in X.509 certificates that\n    require extra time to process when using RSA signature verification. \n\n    (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8\n    before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1\n    padding before generating a hash, which allows remote attackers to\n    forge a PKCS #1 v1.5 signature that is signed by that RSA key and\n    prevents OpenSSL from correctly verifying X.509 and other\n    certificates that use PKCS #1. Updated OpenSSH package addresses the following possible security issues:\n\n    ESX 3.0.1: corrected by Patch ESX-9986131\n    ESX 3.0.0: corrected by Patch ESX-3069097\n    ESX 2.5.4: does not have these problems\n    ESX 2.5.3: does not have these problems\n    ESX 2.1.3: does not have these problems\n    ESX 2.0.2: does not have these problems\n\n    (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly\n    other versions, when using privilege separation, does not properly\n    signal the non-privileged process when a session has been terminated\n    after exceeding the LoginGraceTime setting, which leaves the\n    connection open and allows remote attackers to cause a denial of\n    service (connection consumption). \n\n    (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute\n    arbitrary commands via filenames that contain shell metacharacters\n    or spaces, which are expanded twice. \n\n    (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host\n    access by numeric IP addresses and with VerifyReverseMapping\n    disabled, allows remote attackers to bypass \"from=\" and \"user@host\"\n    address restrictions by connecting to a host from a system whose\n    reverse DNS hostname contains the numeric IP address. \n\n    (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1\n    SSH protocol, allows remote attackers to cause a denial of service\n    (CPU consumption) via an SSH packet that contains duplicate blocks,\n    which is not properly handled by the CRC compensation attack\n    detector. \n\n    NOTE: ESX by default disables version 1 SSH protocol. \n\n    NOTE: ESX doesn\u0027t use GSSAPI by default. \n\n    (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege\n    Separation Monitor in OpenSSH before 4.5 causes weaker verification\n    that authentication has been successful, which might allow attackers\n    to bypass authentication. \n\n    NOTE: as of 20061108, it is believed that this issue is only\n    exploitable by leveraging vulnerabilities in the unprivileged\n    process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk)\nfiles:\n\n    ESX 3.0.1: does not have this problem\n    ESX 3.0.0: does not have this problem\n    ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502)\n    ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703)\n    ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803)\n    ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801)\n\n    A possible security issue with virtual disk (.vmdk or .dsk) files\n    that are newly created, but contain blocks from recently deleted\n    virtual disk files.  Information belonging to the previously\n    deleted virtual disk files could be revealed in newly created\n    virtual disk files. \n\n    VMware recommends the following workaround: When creating new\n    virtual machines on an ESX Server that may contain sensitive\n    data, use vmkfstools with the -W option. This initializes the\n    virtual disk with zeros.  NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr():\n\n    ESX 3.0.1: corrected by Patch ESX-9986131\n    ESX 3.0.0: corrected by ESX-3069097\n    ESX 2.5.4: does not have this problem\n    ESX 2.5.3: does not have this problem\n    ESX 2.1.3: does not have this problem\n    ESX 2.0.2: does not have this problem\n\n    A possible security issue with how the Python function repr()\n    function handles UTF-32/UCS-4 strings. \n\n  ESX 3.0.1\n  http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\n  md5usm: 239375e107fd4c7af57663f023863fcb\n\n  ESX 3.0.0\n  http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\n  md5sum: ca9947239fffda708f2c94f519df33dc\n\n  ESX 2.5.4\n  http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n  md5sum: 239375e107fd4c7af57663f023863fcb\n\n  ESX 2.5.3\n  http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n  md5sum: f90fcab28362edbf2311f3ca90cc7739\n\n  ESX 2.1.3\n  http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n  md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f\n\n  ESX 2.0.2\n  http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n  md5sum: 925e70f28d17714c53fdbd24de64329f\n\n\n5. References:\n\nESX 3.0.0 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-3069097-patch.html\nKnowledge base URL:  http://kb.vmware.com/kb/3069097\n\nESX 3.0.1 Patch URL:\nhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.html\nKnowledge base URL:  http://kb.vmware.com/kb/9986131\n\nESX 2.5.4 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html\n\nESX 2.5.3 Patch URL:\nhttp://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html\n\nESX 2.1.3 Patch URL:\nhttp://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html\n\nESX 2.0.2 Patch URL:\nhttp://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html\n\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980\n\n6. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------\n~                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2008-0005\nSynopsis:          Updated VMware Workstation, VMware Player, VMware\n~                   Server, VMware ACE, and VMware Fusion resolve\n~                   critical security issues\nIssue date:        2008-03-17\nUpdated on:        2008-03-17 (initial release of advisory)\nCVE numbers:       CVE-2008-0923 CVE-2008-0923 CVE-2008-1361\n~                   CVE-2008-1362 CVE-2007-5269 CVE-2006-2940\n~                   CVE-2006-2937 CVE-2006-4343 CVE-2006-4339\n~                   CVE-2007-5618 CVE-2008-1364 CVE-2008-1363\n~                   CVE-2008-1340\n- -------------------------------------------------------------------\n\n1. \n\n2. Relevant releases:\n\n~   VMware Workstation 6.0.2 and earlier\n~   VMware Workstation 5.5.4 and earlier\n~   VMware Player 2.0.2 and earlier\n~   VMware Player 1.0.4 and earlier\n~   VMware ACE 2.0.2 and earlier\n~   VMware ACE 1.0.2 and earlier\n~   VMware Server 1.0.4 and earlier\n~   VMware Fusion 1.1 and earlier\n\n3. Problem description:\n\n~ a.  Host to guest shared folder (HGFS) traversal vulnerability\n\n~     On Windows hosts, if you have configured a VMware host to guest\n~     shared folder (HGFS), it is possible for a program running in the\n~     guest to gain access to the host\u0027s file system and create or modify\n~     executable files in sensitive locations. \n\nNOTE: VMware Server is not affected because it doesn\u0027t use host to\n~      guest shared folders.  No versions of ESX Server, including\n~      ESX Server 3i, are affected by this vulnerability.  Because\n~      ESX Server is based on a bare-metal hypervisor architecture\n~      and not a hosted architecture, and it doesn\u0027t include any\n~      shared folder abilities.  Fusion and Linux based hosted\n~      products are unaffected. \n\n~     VMware would like to thank CORE Security Technologies for\n~     working with us on this issue.  This addresses advisory\n~     CORE-2007-0930. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     has assigned the name CVE-2008-0923 to this issue. \n\n~     Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ b.  Insecure named pipes\n\n~     An internal security audit determined that a malicious Windows\n~     user could attain and exploit LocalSystem privileges by causing\n~     the authd process to connect to a named pipe that is opened and\n~     controlled by the malicious user. \n\n~     The same internal security audit determined that a malicious\n~     Windows user could exploit an insecurely created named pipe\n~     object to escalate privileges or create a denial of service\n~     attack.  In this situation, the malicious user could\n~     successfully impersonate authd and attain privileges under\n~     which Authd is executing. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     has assigned the names CVE-2008-1361, CVE-2008-1362 to these\n~     issues. \n\n~     Windows Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware Server      1.0 upgrade to version 1.0.5 (Build# 80187)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ c.  Updated libpng library to version 1.2.22 to address various\n~     security vulnerabilities\n\n~     Several flaws were discovered in the way libpng handled various PNG\n~     image chunks. An attacker could create a carefully crafted PNG\n~     image file in such a way that it could cause an application linked\n~     with libpng to crash when the file was manipulated. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     has assigned the name CVE-2007-5269 to this issue. \n\n~     Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware Server      1.0 upgrade to version 1.0.5 (Build# 80187)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~     NOTE: Fusion is not affected by this issue. \n\n~ d.  Updated OpenSSL library to address various security vulnerabilities\n\n~     Updated OpenSSL fixes several security flaws were discovered\n~     in previous versions of OpenSSL. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     assigned the following names to these issues: CVE-2006-2940,\n~     CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. \n\n~     Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware Server      1.0 upgrade to version 1.0.5 (Build# 80187)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~     NOTE: Fusion is not affected by this issue. \n\n~ e.  VIX API default setting changed to a more secure default value\n\n~     Workstation 6.0.2 allowed anonymous console access to the guest by\n~     means of the VIX API. This release, Workstation 6.0.3, disables\n~     this feature. This means that the Eclipse Integrated Virtual\n~     Debugger and the Visual Studio Integrated Virtual Debugger will now\n~     prompt for user account credentials to access a guest. \n\n~     Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n\n~ f.  Windows 2000 based hosted products privilege escalation\n~     vulnerability\n\n~     This release addresses a potential privilege escalation on\n~     Windows 2000 hosted products.  Certain services may be improperly\n~     registered and present a security vulnerability to Windows 2000\n~     machines. \n\n~     VMware would like to thank Ray Hicken for reporting this issue and\n~     David Maciejak for originally pointing out these types of\n~     vulnerabilities. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     assigned the name CVE-2007-5618 to this issue. \n\n~     Windows versions of Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware Server      1.0 upgrade to version 1.0.5 (Build# 80187)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~     NOTE: Fusion and Linux based products are not affected by this\n~           issue. \n\n~ g.  DHCP denial of service vulnerability\n\n~     A potential denial of service issue affects DHCP service running\n~     on the host. \n\n~     VMware would like to thank Martin O\u0027Neal for reporting this issue. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     assigned the name CVE-2008-1364 to this issue. \n\n~     Hosted products\n~     ---------------\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware Server      1.0 upgrade to version 1.0.5 (Build# 80187)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n~     VMware Fusion      1.1 upgrade to version 1.1.1 (Build# 72241)\n\n~     NOTE: This issue doesn\u0027t affect the latest versions of VMware\n~           Workstation 6, VMware Player 2, and ACE 2 products. \n\n~ h.  Local Privilege Escalation on Windows based platforms by\n~     Hijacking VMware VMX configuration file\n\n~     VMware uses a configuration file named \"config.ini\" which\n~     is located in the application data directory of all users. \n~     By manipulating this file, a user could gain elevated\n~     privileges by hijacking the VMware VMX process. \n\n~     VMware would like to thank Sun Bing for reporting the issue. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     assigned the name CVE-2008-1363 to this issue. \n\n~     Windows based Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware Player      1.0 upgrade to version 1.0.6 (Build# 80404)\n~     VMware Server      1.0 upgrade to version 1.0.5 (Build# 80187)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n~     VMware ACE         1.0 upgrade to version 1.0.5 (Build# 79846)\n\n~ i.  Virtual Machine Communication Interface (VMCI) memory corruption\n~     resulting in denial of service\n\n~     VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0,\n~     and VMware ACE 2.0.  It is an experimental, optional feature and\n~     it may be possible to crash the host system by making specially\n~     crafted calls to the VMCI interface.  This may result in denial\n~     of service via memory exhaustion and memory corruption. \n\n~     VMware would like to thank Andrew Honig of the Department of\n~     Defense for reporting this issue. \n\n~     The Common Vulnerabilities and Exposures project (cve.mitre.org)\n~     assigned the name CVE-2008-1340 to this issue. \n\n~     Hosted products\n~     ---------------\n~     VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004)\n~     VMware Player      2.0 upgrade to version 2.0.3 (Build# 80004)\n~     VMware ACE         2.0 upgrade to version 2.0.1 (Build# 80004)\n\n4. Solution:\n\nPlease review the Patch notes for your product and version and verify\nthe md5sum of your downloaded file. \n\n~  VMware Workstation 6.0.3\n~  ------------------------\n~  http://www.vmware.com/download/ws/\n~  Release notes:\n~  http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n~  Windows binary\n~  md5sum:  323f054957066fae07735160b73b91e5\n~  RPM Installation file for 32-bit Linux\n~  md5sum:  c44183ad11082f05593359efd220944e\n~  tar Installation file for 32-bit Linux\n~  md5sum:  57601f238106cb12c1dea303ad1b4820\n~  RPM Installation file for 64-bit Linux\n~  md5sum:  e9ba644be4e39556724fa2901c5e94e9\n~  tar Installation file for 64-bit Linux\n~  md5sum:  d8d423a76f99a94f598077d41685e9a9\n\n~  VMware Workstation 5.5.5\n~  ------------------------\n~  http://www.vmware.com/download/ws/ws5.html\n~  Release notes:\n~  http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n~  Windows binary\n~  md5sum:  9c2dd94db5eed93d7f64e8d6ba8d8bd3\n~  Compressed Tar archive for 32-bit Linux\n~  md5sum:  77401c0842a151f0b2db0b4fcb0d16eb\n~  Linux RPM version for 32-bit Linux\n~  md5sum:  c222b6db934deb9c1bb79b16b25a3202\n\n~  VMware Server 1.0.5\n~  -------------------\n~  http://www.vmware.com/download/server/\n~  Release notes:\n~  http://www.vmware.com/support/server/doc/releasenotes_server.html\n~  VMware Server for Windows 32-bit and 64-bit\n~  md5sum:  3c4a57310c55e17bf8e4a1059d5b36cc\n~  VMware Server Windows client package\n~  md5sum:  cb3dd2439203dc510f4d95f06ba59d21\n~  VMware Server for Linux\n~  md5sum:  161dcbe5af9bbd9834a86bf7c599903e\n~  VMware Server for Linux rpm\n~  md5sum:  fc3b81ed18b53eda943a992971e9f84a\n~  Management Interface\n~  md5sum:  dd10d25895d9994bd27ca896152f48ef\n~  VMware Server Linux client package\n~  md5sum:  aae18f1f7b8811b5499e3a358754d4f8\n\n~  VMware ACE 2.0.3 and 1.0.5\n~  --------------------------\n~  http://www.vmware.com/download/ace/\n~  Windows Release notes:\n~  http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n~  VMware Fusion 1.1.1\n~  -------------------\n~  http://www.vmware.com/download/fusion/\n~  Release notes:\n~  http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html\n~  md5sum:  38e116ec26b30e7a6ac47c249ef650d0\n\n~  VMware Player 2.0.3 and 1.0.6\n~  ----------------------\n~  http://www.vmware.com/download/player/\n~  Release notes Player 1.x:\n~  http://www.vmware.com/support/player/doc/releasenotes_player.html\n~  Release notes Player 2.0\n~  http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n~  2.0.3 Windows binary\n~  md5sum:  0c5009d3b569687ae139e13d24c868d3\n~  VMware Player 2.0.3 for Linux (.rpm)\n~  md5sum:  53502b2112a863356dcd13dd0d8dd8f2\n~  VMware Player 2.0.3 for Linux (.tar)\n~  md5sum:  2305fcff49bef6e4ad83742412eac978\n~  VMware Player 2.0.3 - 64-bit (.rpm)\n~  md5sum:  cf945b571c4d96146ede010286fdfca5\n~  VMware Player 2.0.3 - 64-bit (.tar)\n~  md5sum:  f99c5b293eb87c5f918ad24111565b9f\n~  1.0.6 Windows binary\n~  md5sum:  895081406c4de5361a1700ec0473e49c\n~  Player 1.0.6 for Linux (.rpm)\n~  md5sum:  8adb23799dd2014be0b6d77243c76942\n~  Player 1.0.6 for Linux (.tar)\n~  md5sum:  c358f8e1387fb60863077d6f8a9f7b3f\n\n5. References:\n\n~   CVE numbers\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363\n~   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340\n\n- -------------------------------------------------------------------\n6. Contact:\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n~  * security-announce@lists.vmware.com\n~  * bugtraq@securityfocus.com\n~  * full-disclosure@lists.grok.org.uk\n\nE-mail:  security@vmware.com\n\nSecurity web site\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc.  All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv\nCv8MnL2bYPyDfYQ3f4IUL+w=\n=tFXS\n-----END PGP SIGNATURE-----\n. \n________________________________________________________________________\n\nReferences:\n  [0] http://www.openssl.org/news/secadv_20060928.txt \n  [1] http://www.openssl.org/\n  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n  [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n  [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n  [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n________________________________________________________________________\n\nFor security reasons, this advisory was digitally signed with the\nOpenPGP public key \"OpenPKG \u003copenpkg@openpkg.org\u003e\" (ID 63C4CB9F) of the\nOpenPKG project which you can retrieve from http://pgp.openpkg.org and\nhkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org\nfor details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c00849540\nVersion: 1\n\nHPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2007-01-17\nLast Updated: 2007-01-23\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Apache running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01\n\nBACKGROUND\n\nAFFECTED VERSIONS\n\nFor IPv4:\nHP-UX B.11.00\nHP-UX B.11.11\n===========\nhpuxwsAPACHE\naction: install revision A.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nFor IPv6:\nHP-UX B.11.11\n===========\nhpuxwsAPACHE,revision=B.1.0.00.01\nhpuxwsAPACHE,revision=B.1.0.07.01\nhpuxwsAPACHE,revision=B.1.0.08.01\nhpuxwsAPACHE,revision=B.1.0.09.01\nhpuxwsAPACHE,revision=B.1.0.10.01\nhpuxwsAPACHE,revision=B.2.0.48.00\nhpuxwsAPACHE,revision=B.2.0.49.00\nhpuxwsAPACHE,revision=B.2.0.50.00\nhpuxwsAPACHE,revision=B.2.0.51.00\nhpuxwsAPACHE,revision=B.2.0.52.00\nhpuxwsAPACHE,revision=B.2.0.53.00\nhpuxwsAPACHE,revision=B.2.0.54.00\nhpuxwsAPACHE,revision=B.2.0.55.00\nhpuxwsAPACHE,revision=B.2.0.56.00\nhpuxwsAPACHE,revision=B.2.0.58.00\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.23\n===========\nhpuxwsAPACHE\naction: install revision B.2.0.58.01 or subsequent\nrestart Apache\nURL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nEND AFFECTED VERSIONS\n\nRESOLUTION\n\nHP has made the following software updates available to resolve the issue. \nSoftware updates for the Apache-based Web Server are available from:\nhttp://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\n\nHP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. \n\nApache Update Procedure\n\nCheck for Apache Installation\n -----------------------------\nTo determine if the Apache web server from HP is installed on your system, use Software Distributor\u0027s swlist command. All three revisions of the product may co-exist on a single system. \nFor example, the results of the command swlist -l product | grep -I apache\nhpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server\n\nStop Apache\n -------------\nBefore updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. \nAfter determining which Apache is installed, stop Apache with the following commands:\nfor hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop\n\nDownload and Install Apache\n --------------------------\nDownload Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE\nVerify successful download by comparing the cksum with the value specified on the installation web page. \nUse SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. \n\nRemoving Apache Installation\n ---------------------------\nThe potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor\u0027s \"swremove\" command and also \"rm -rf\" the home location as specified in the rc.config.d file \"HOME\" variables. \n%ls /etc/rc.config.d | \\ grep apache hpapache2conf hpws_apache[32]conf\n\nMANUAL ACTIONS: Yes - Update plus other actions\nInstall the revision of the product. \n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. \nFor more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA\n\nHISTORY: rev.1 - 23 January 2007 Initial Release\n\nThird Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com\n  Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n  - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n  - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2007 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n--WfZ7S8PLGjBY9Voh\nContent-Type: text/plain; charset=us-ascii\nContent-Disposition: inline\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 200610-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: High\n     Title: OpenSSL: Multiple vulnerabilities\n      Date: October 24, 2006\n      Bugs: #145510\n        ID: 200610-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nOpenSSL contains multiple vulnerabilities including the possible remote\nexecution of arbitrary code. \n\nBackground\n==========\n\nOpenSSL is a toolkit implementing the Secure Sockets Layer, Transport\nLayer Security protocols and a general-purpose cryptography library. Additionally Dr. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL 0.9.8 users should upgrade to the latest version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.8d\"\n\nAll OpenSSL 0.9.7 users should upgrade to the latest version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-0.9.7l\"\n\nReferences\n==========\n\n  [ 1 ] CVE-2006-2937\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n  [ 2 ] CVE-2006-2940\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n  [ 3 ] CVE-2006-3738\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n  [ 4 ] CVE-2006-4343\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-200610-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2006 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2006.0:\n 17e2d82c3f6c0afbf48eccbfbcc17b55  2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78  2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2  2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 8291bde3bd9aa95533aabc07280203b8  2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc  2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2006.0/X86_64:\n b2ce6e6bb7e3114663d3a074d0cc7da5  2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm\n f7c8dbc2eda0c90547d43661454d1068  2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 7c9ebd9f9179f4e93627dcf0f3442335  2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm\n 17e2d82c3f6c0afbf48eccbfbcc17b55  2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm\n 8c3f89e1900f069d4a4ad3162a9f7d78  2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 3a68c653ba0339ba99162459385c72e2  2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm\n 6ce5832a59b8b67425cb7026ea9dc876  2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm \n 52b3fbfc1389bcd73e406d6ff741e9dc  2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm\n\n Mandriva Linux 2007.0:\n 1bfeff47c8d2f6c020c459881be68207  2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm\n 1e1a4db54ddfaedb08a6d847422099ff  2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 59c80405f33b2e61ffd3cef025635e21  2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm\n 3a6657970a2e7661bd869d221a69c8da  2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm \n aad29e57ddceb66105af5d6434de9a62  2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n af679c647d97214244a8423dc1a766b7  2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm\n d7b1ed07df4115b3bcc3907e00d25a89  2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 5bd3ece2c0ec7a3201c29fa84e25a75a  2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm\n 9b028020dba009eddbf06eeb8607b87f  2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm \n aad29e57ddceb66105af5d6434de9a62  2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm\n\n Corporate 3.0:\n c99ea58f6f4959a4c36398cc6b2b4ee2  corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 98a925c5ba2ecc9d704b1e730035755e  corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 151493a50693e3b9cc67bfafadb9ce42  corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm\n 82b4709bdbb9128746887013a724356a  corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm \n a5bdbe6afa52005a734dc18aa951677d  corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 01a922d80d6fc9d1b36dde15ee27747e  corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm\n 30268f0b70862d1f5998694ac8b4addc  corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n e0388ff1efa34ea55d033e95b4e9bb63  corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm\n c99ea58f6f4959a4c36398cc6b2b4ee2  corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm\n 83759622f0cc8ea9c0f6d32671283354  corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm \n a5bdbe6afa52005a734dc18aa951677d  corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm\n\n Corporate 4.0:\n 6d71d2358738be9967b2dfe19d3642f1  corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf  corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787  corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n d8477333b67ec3a36ba46c50e6183993  corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm \n b65dbbd9fb3d74d302478640476a2cd2  corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 746e5e916d1e05379373138a5db20923  corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n a2b1d750075a32fe8badbdf1f7febafe  corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 47c464cf890a004f772c1db3e839fa12  corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm\n 6d71d2358738be9967b2dfe19d3642f1  corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm\n 22890554d3096ce596eeec7393ee3fcf  corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 679fe740859fa35b2bb77b19c4a0e787  corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm\n 1030a6124a9fa4fd5a41bdff077301bf  corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm \n b65dbbd9fb3d74d302478640476a2cd2  corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 19055eda58e1f75814e594ce7709a710  mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm\n abfe548617969f619aec5b0e807f1f67  mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 92e7515c9125367a79fdb490f5b39cd4  mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm\n 847eecb1d07e4cab3d1de1452103c3a0  mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm \n b6b67fa82d7119cde7ab7816aed17059  mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.2.2 (GNU/Linux)\n\niD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0\nwB09L3fylyiHgrXvSV6VL7A=\n=/+dm\n-----END PGP SIGNATURE-----\n\n. Henson recently developed an ASN.1 test suite for NISCC\n(www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error\ncondition is mishandled.  (This issue did not affect\nOpenSSL versions prior to 0.9.7)\n\n2. Certain types of public key can take disproportionate amounts of\ntime to process. \n\nAny code which uses OpenSSL to parse ASN.1 data from untrusted sources\nis affected. This includes SSL servers which enable client\nauthentication and S/MIME applications. \n\nAcknowledgements\n----------------\n\nThe OpenSSL team thank Dr S. Henson of Open Network Security and NISCC\nfor funding the ASN.1 test suite project.  An attacker could send a list of ciphers to an\napplication that uses this function and overrun a buffer\n(CVE-2006-3738). \n\n\nSSLv2 Client Crash (CVE-2006-4343)\n==================================\n\nVulnerability\n-------------\n\nA flaw in the SSLv2 client code was discovered. \n\n\nRecommendations\n===============\n\nThese vulnerabilities are resolved in the following versions of OpenSSL:\n\n   - in the 0.9.7 branch, version 0.9.7l (or later);\n   - in the 0.9.8 branch, version 0.9.8d (or later). \n\nOpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via\nHTTP and FTP from the following master locations (you can find the\nvarious FTP mirrors under https://www.openssl.org/source/mirror.html):\n\n    o https://www.openssl.org/source/\n    o ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n    o openssl-0.9.8d.tar.gz\n      MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa\n      SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2\n\n    o openssl-0.9.7l.tar.gz\n      MD5 checksum: b21d6e10817ddeccf5fbe1379987333e\n      SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d\n    \nThe checksums were calculated using the following commands:\n\n    openssl md5 openssl-0.9*.tar.gz\n    openssl sha1 openssl-0.9*.tar.gz\n\nAfter upgrading make sure to recompile any applications statically\nlinked to OpenSSL libraries and restart all applications that use\nOpenSSL",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      },
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "db": "BID",
        "id": "20246"
      },
      {
        "db": "BID",
        "id": "22083"
      },
      {
        "db": "PACKETSTORM",
        "id": "53566"
      },
      {
        "db": "PACKETSTORM",
        "id": "64684"
      },
      {
        "db": "PACKETSTORM",
        "id": "50560"
      },
      {
        "db": "PACKETSTORM",
        "id": "53990"
      },
      {
        "db": "PACKETSTORM",
        "id": "51324"
      },
      {
        "db": "PACKETSTORM",
        "id": "50548"
      },
      {
        "db": "PACKETSTORM",
        "id": "169663"
      }
    ],
    "trust": 4.95
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "22083",
        "trust": 3.7
      },
      {
        "db": "NVD",
        "id": "CVE-2006-4343",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "23280",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "23309",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "20246",
        "trust": 2.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#386964",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "22207",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22212",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22116",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22216",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22220",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22330",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22130",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22240",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22259",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22260",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22165",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22166",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22172",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22284",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22186",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22193",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "22094",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1016943",
        "trust": 1.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "22799",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "23340",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "25889",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "23794",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22500",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "26329",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22772",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22385",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22626",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22460",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "23680",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22544",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "23915",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22791",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "30124",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22298",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22487",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "22758",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "23038",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "24950",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "23155",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "25420",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "31492",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3936",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-1401",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-4264",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3860",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-4750",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-4036",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-1973",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-4417",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-0343",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3820",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3869",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-4401",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-0905",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-3902",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-2783",
        "trust": 1.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-4443",
        "trust": 1.0
      },
      {
        "db": "OSVDB",
        "id": "29263",
        "trust": 1.0
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4773",
        "trust": 1.0
      },
      {
        "db": "SECTRACK",
        "id": "1017522",
        "trust": 1.0
      },
      {
        "db": "USCERT",
        "id": "TA06-333A",
        "trust": 1.0
      },
      {
        "db": "BID",
        "id": "28276",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "21709",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "20249",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "29237",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2022.0696",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "53566",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "64684",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "50560",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "53990",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "51324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "50548",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "169663",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "db": "BID",
        "id": "20246"
      },
      {
        "db": "BID",
        "id": "22083"
      },
      {
        "db": "PACKETSTORM",
        "id": "53566"
      },
      {
        "db": "PACKETSTORM",
        "id": "64684"
      },
      {
        "db": "PACKETSTORM",
        "id": "50560"
      },
      {
        "db": "PACKETSTORM",
        "id": "53990"
      },
      {
        "db": "PACKETSTORM",
        "id": "51324"
      },
      {
        "db": "PACKETSTORM",
        "id": "50548"
      },
      {
        "db": "PACKETSTORM",
        "id": "169663"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "id": "VAR-200609-1220",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.32525984999999996
  },
  "last_update_date": "2024-07-23T20:18:09.590000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "http://www.securityfocus.com/bid/22083"
      },
      {
        "trust": 2.8,
        "url": "http://www.openssl.org/news/secadv_20060928.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/bid/20246"
      },
      {
        "trust": 1.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/23280/"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/23309/"
      },
      {
        "trust": 1.4,
        "url": "http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html"
      },
      {
        "trust": 1.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-260.htm"
      },
      {
        "trust": 1.3,
        "url": "http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml"
      },
      {
        "trust": 1.3,
        "url": "http://kolab.org/security/kolab-vendor-notice-11.txt"
      },
      {
        "trust": 1.3,
        "url": "http://www.ingate.com/relnote-452.php"
      },
      {
        "trust": 1.3,
        "url": "http://www.kb.cert.org/vuls/id/386964"
      },
      {
        "trust": 1.1,
        "url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_aq_inv.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2007.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
      },
      {
        "trust": 1.1,
        "url": "http://security.gentoo.org/glsa/glsa-200610-11.xml"
      },
      {
        "trust": 1.0,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc"
      },
      {
        "trust": 1.0,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc"
      },
      {
        "trust": 1.0,
        "url": "http://docs.info.apple.com/article.html?artnum=304829"
      },
      {
        "trust": 1.0,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771"
      },
      {
        "trust": 1.0,
        "url": "http://issues.rpath.com/browse/rpl-613"
      },
      {
        "trust": 1.0,
        "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100"
      },
      {
        "trust": 1.0,
        "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540"
      },
      {
        "trust": 1.0,
        "url": "http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html"
      },
      {
        "trust": 1.0,
        "url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://openbsd.org/errata.html#openssl2"
      },
      {
        "trust": 1.0,
        "url": "http://openvpn.net/changelog.html"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22094"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22116"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22130"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22165"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22166"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22172"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22186"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22193"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22207"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22212"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22216"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22220"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22240"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22259"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22260"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22284"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22298"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22330"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22385"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22460"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22487"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22500"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22544"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22626"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22758"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22772"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22791"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/22799"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23038"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23155"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23280"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23309"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23340"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23680"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23794"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/23915"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/24950"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/25420"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/25889"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/26329"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/30124"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/31492"
      },
      {
        "trust": 1.0,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc"
      },
      {
        "trust": 1.0,
        "url": "http://securitytracker.com/id?1016943"
      },
      {
        "trust": 1.0,
        "url": "http://securitytracker.com/id?1017522"
      },
      {
        "trust": 1.0,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.676946"
      },
      {
        "trust": 1.0,
        "url": "http://sourceforge.net/project/shownotes.php?release_id=461863\u0026group_id=69227"
      },
      {
        "trust": 1.0,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1"
      },
      {
        "trust": 1.0,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1"
      },
      {
        "trust": 1.0,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2006-220.htm"
      },
      {
        "trust": 1.0,
        "url": "http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.debian.org/security/2006/dsa-1185"
      },
      {
        "trust": 1.0,
        "url": "http://www.debian.org/security/2006/dsa-1195"
      },
      {
        "trust": 1.0,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml"
      },
      {
        "trust": 1.0,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:172"
      },
      {
        "trust": 1.0,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:177"
      },
      {
        "trust": 1.0,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2006:178"
      },
      {
        "trust": 1.0,
        "url": "http://www.novell.com/linux/security/advisories/2006_24_sr.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.novell.com/linux/security/advisories/2006_58_openssl.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.osvdb.org/29263"
      },
      {
        "trust": 1.0,
        "url": "http://www.redhat.com/support/errata/rhsa-2006-0695.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.redhat.com/support/errata/rhsa-2008-0629.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/447318/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/447393/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/456546/100/200/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/28276"
      },
      {
        "trust": 1.0,
        "url": "http://www.serv-u.com/releasenotes/"
      },
      {
        "trust": 1.0,
        "url": "http://www.trustix.org/errata/2006/0054"
      },
      {
        "trust": 1.0,
        "url": "http://www.ubuntu.com/usn/usn-353-1"
      },
      {
        "trust": 1.0,
        "url": "http://www.us-cert.gov/cas/techalerts/ta06-333a.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.vmware.com/security/advisories/vmsa-2008-0005.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3820"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3860"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3869"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3902"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/3936"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/4036"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/4264"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/4401"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/4417"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/4443"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2006/4750"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/0343"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/1401"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/1973"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2007/2783"
      },
      {
        "trust": 1.0,
        "url": "http://www.vupen.com/english/advisories/2008/0905/references"
      },
      {
        "trust": 1.0,
        "url": "http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29240"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207"
      },
      {
        "trust": 1.0,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356"
      },
      {
        "trust": 1.0,
        "url": "https://www.exploit-db.com/exploits/4773"
      },
      {
        "trust": 1.0,
        "url": "https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23386964/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/"
      },
      {
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20060905.txt "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/21709/"
      },
      {
        "trust": 0.8,
        "url": "http://www.rsasecurity.com/rsalabs/node.asp?id=2125"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc3447.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23547300/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html "
      },
      {
        "trust": 0.8,
        "url": "https://issues.rpath.com/browse/rpl-613 "
      },
      {
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20060928.txt "
      },
      {
        "trust": 0.8,
        "url": "http://kolab.org/security/kolab-vendor-notice-11.txt "
      },
      {
        "trust": 0.8,
        "url": "http://openvpn.net/changelog.html "
      },
      {
        "trust": 0.8,
        "url": "http://www.serv-u.com/releasenotes/ "
      },
      {
        "trust": 0.8,
        "url": "http://openbsd.org/errata.html#openssl2 "
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/20249 "
      },
      {
        "trust": 0.8,
        "url": "http://securitytracker.com/id?1016943 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22130 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22094 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22165 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22186 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22193 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22207 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22259 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22260 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22166 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22172 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22212 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22240 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22216 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22116 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22220 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22284 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/22330 "
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/29237 "
      },
      {
        "trust": 0.6,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0264.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2022.0696"
      },
      {
        "trust": 0.5,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940"
      },
      {
        "trust": 0.5,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343"
      },
      {
        "trust": 0.5,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940"
      },
      {
        "trust": 0.4,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738"
      },
      {
        "trust": 0.3,
        "url": "http://www.itefix.no/phpws/index.php?module=announce\u0026ann_user_op=view\u0026ann_id=80"
      },
      {
        "trust": 0.3,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475\u0026docid=c00805100"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipcop.org/modules.php?op=modload\u0026name=news\u0026file=article\u0026sid=31\u0026mode=thread\u0026order=0\u0026thold=0"
      },
      {
        "trust": 0.3,
        "url": "http://www.cyberguard.info/snapgear/releases.html"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1\u0026searchclause="
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603"
      },
      {
        "trust": 0.3,
        "url": "https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0525.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0629.html"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1\u0026searchclause="
      },
      {
        "trust": 0.3,
        "url": "http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.red-database-security.com/advisory/oracle_buffer_overflow_ons.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.red-database-security.com/advisory/oracle_xmldb_css2.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.integrigy.com/security-resources/analysis/oracle-cpu-january-2007/view"
      },
      {
        "trust": 0.3,
        "url": "http://www.integrigy.com/security-resources/analysis/cpu-january-2007-tech-matrix/view"
      },
      {
        "trust": 0.3,
        "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-01.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-03.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-06.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.appsecinc.com/resources/alerts/oracle/2007-02.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/index.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.it-isac.org/postings/cyber/alertdetail.php?id=4092"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/221788"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/457193"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/464470"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458657"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458036"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458006"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458037"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458005"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458041"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458038"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/458475"
      },
      {
        "trust": 0.3,
        "url": "http://docs.info.apple.com/article.html?artnum=307177"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738"
      },
      {
        "trust": 0.2,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339"
      },
      {
        "trust": 0.2,
        "url": "https://www.niscc.gov.uk)."
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/9986131"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/vmtn/technology/security/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3589"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4980"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/3069097"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5618"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1361"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ace/"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/player/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ws/ws5.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/fusion/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ws/"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/server/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1340"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1364"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1363"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0923"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1362"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://pgp.openpkg.org"
      },
      {
        "trust": 0.1,
        "url": "http://www.openssl.org/"
      },
      {
        "trust": 0.1,
        "url": "http://www.openpkg.org"
      },
      {
        "trust": 0.1,
        "url": "http://www.openpkg.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite"
      },
      {
        "trust": 0.1,
        "url": "http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2969"
      },
      {
        "trust": 0.1,
        "url": "http://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://www.openssl.org/source/"
      },
      {
        "trust": 0.1,
        "url": "https://www.openssl.org/source/mirror.html):"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "db": "BID",
        "id": "20246"
      },
      {
        "db": "BID",
        "id": "22083"
      },
      {
        "db": "PACKETSTORM",
        "id": "53566"
      },
      {
        "db": "PACKETSTORM",
        "id": "64684"
      },
      {
        "db": "PACKETSTORM",
        "id": "50560"
      },
      {
        "db": "PACKETSTORM",
        "id": "53990"
      },
      {
        "db": "PACKETSTORM",
        "id": "51324"
      },
      {
        "db": "PACKETSTORM",
        "id": "50548"
      },
      {
        "db": "PACKETSTORM",
        "id": "169663"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "db": "BID",
        "id": "20246"
      },
      {
        "db": "BID",
        "id": "22083"
      },
      {
        "db": "PACKETSTORM",
        "id": "53566"
      },
      {
        "db": "PACKETSTORM",
        "id": "64684"
      },
      {
        "db": "PACKETSTORM",
        "id": "50560"
      },
      {
        "db": "PACKETSTORM",
        "id": "53990"
      },
      {
        "db": "PACKETSTORM",
        "id": "51324"
      },
      {
        "db": "PACKETSTORM",
        "id": "50548"
      },
      {
        "db": "PACKETSTORM",
        "id": "169663"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2006-09-28T00:00:00",
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "date": "2007-01-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "date": "2006-09-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "date": "2006-09-28T00:00:00",
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "date": "2006-09-28T00:00:00",
        "db": "BID",
        "id": "20246"
      },
      {
        "date": "2007-01-16T00:00:00",
        "db": "BID",
        "id": "22083"
      },
      {
        "date": "2007-01-13T22:56:30",
        "db": "PACKETSTORM",
        "id": "53566"
      },
      {
        "date": "2008-03-19T02:18:56",
        "db": "PACKETSTORM",
        "id": "64684"
      },
      {
        "date": "2006-10-04T01:20:54",
        "db": "PACKETSTORM",
        "id": "50560"
      },
      {
        "date": "2007-01-27T02:35:42",
        "db": "PACKETSTORM",
        "id": "53990"
      },
      {
        "date": "2006-10-25T21:37:36",
        "db": "PACKETSTORM",
        "id": "51324"
      },
      {
        "date": "2006-10-04T00:46:38",
        "db": "PACKETSTORM",
        "id": "50548"
      },
      {
        "date": "2006-09-28T12:12:12",
        "db": "PACKETSTORM",
        "id": "169663"
      },
      {
        "date": "2001-10-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "date": "2006-09-28T18:07:00",
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-07-22T00:00:00",
        "db": "CERT/CC",
        "id": "VU#386964"
      },
      {
        "date": "2007-01-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#221788"
      },
      {
        "date": "2007-02-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#845620"
      },
      {
        "date": "2011-07-22T00:00:00",
        "db": "CERT/CC",
        "id": "VU#547300"
      },
      {
        "date": "2015-03-19T09:25:00",
        "db": "BID",
        "id": "20246"
      },
      {
        "date": "2008-05-20T23:05:00",
        "db": "BID",
        "id": "22083"
      },
      {
        "date": "2022-02-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      },
      {
        "date": "2018-10-17T21:36:13.210000",
        "db": "NVD",
        "id": "CVE-2006-4343"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "20246"
      },
      {
        "db": "BID",
        "id": "22083"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL SSLv2 client code fails to properly check for NULL",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#386964"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "design error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200609-534"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...