var-201201-0168
Vulnerability from variot

Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350. CodeMeter Runtime provided by Wibu-Systems AG contains a denial-of-service vulnerability. CodeMeter Runtime provided by Wibu-Systems AG contains an issue when processing TCP packets, which may lead to a denial-of-service (DoS). Kuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C. reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A remote attacker may be able to cause a denial-of-service (DoS). The Wibu-Systems CodeMeter dongle provides secure hardware based software and digital content protection and effective license management. Wibu-Systems CodeMeter has problems handling special TCP packets. Wibu-Systems CodeMeter is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause an affected application to crash, denying service to legitimate users. Wibu-Systems CodeMeter versions prior to 4.40 are affected. ----------------------------------------------------------------------

Secunia is hiring!

Find your next job here:

http://secunia.com/company/jobs/


TITLE: CodeMeter Unspecified Denial of Service Vulnerability

SECUNIA ADVISORY ID: SA47497

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47497/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47497

RELEASE DATE: 2012-01-12

DISCUSS ADVISORY: http://secunia.com/advisories/47497/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/47497/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=47497

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in CodeMeter, which can be exploited by malicious people to cause a DoS (Denial of Service).

The vulnerability is caused due to an unspecified error. No further information is currently available.

SOLUTION: Update to version 4.40.

ORIGINAL ADVISORY: JVN: http://jvn.jp/en/jp/JVN78901873/index.html http://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-000003.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201201-0168",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "codemeter runtime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "wibu",
        "version": "4.10b"
      },
      {
        "model": "codemeter runtime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "wibu",
        "version": "4.20a"
      },
      {
        "model": "codemeter runtime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "wibu",
        "version": "4.30c"
      },
      {
        "model": "codemeter runtime",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "wibu",
        "version": "4.30d"
      },
      {
        "model": "codemeter 4.30c",
        "scope": null,
        "trust": 0.9,
        "vendor": "wibu",
        "version": null
      },
      {
        "model": "codemeter 4.30d",
        "scope": null,
        "trust": 0.9,
        "vendor": "wibu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "accessdata",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guidance",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wibu",
        "version": null
      },
      {
        "model": "codemeter runtime",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "wibu",
        "version": "prior to v4.40"
      },
      {
        "model": "codemeter runtime",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "wibu",
        "version": "4.30d"
      },
      {
        "model": "codemeter",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "wibu",
        "version": "4.40"
      },
      {
        "model": "4.10b",
        "scope": null,
        "trust": 0.2,
        "vendor": "codemeter runtime",
        "version": null
      },
      {
        "model": "4.20a",
        "scope": null,
        "trust": 0.2,
        "vendor": "codemeter runtime",
        "version": null
      },
      {
        "model": "4.30c",
        "scope": null,
        "trust": 0.2,
        "vendor": "codemeter runtime",
        "version": null
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "codemeter runtime",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "db": "BID",
        "id": "51382"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:wibu:codemeter_runtime:4.10b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:wibu:codemeter_runtime:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.30d",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:wibu:codemeter_runtime:4.20a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:wibu:codemeter_runtime:4.30c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C.",
    "sources": [
      {
        "db": "BID",
        "id": "51382"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-4057",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2012-000003",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-4057",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#659515",
            "trust": 0.8,
            "value": "0.14"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2012-000003",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201201-144",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70",
            "trust": 0.2,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Wibu-Systems AG CodeMeter Runtime 4.30c, 4.10b, and possibly other versions before 4.40 allows remote attackers to cause a denial of service (CodeMeter.exe crash) via certain crafted packets to TCP port 22350. CodeMeter Runtime provided by Wibu-Systems AG contains a denial-of-service vulnerability. CodeMeter Runtime provided by Wibu-Systems AG contains an issue when processing TCP packets, which may lead to a denial-of-service (DoS). Kuang-Chun Hung of Security Research and Service Institute - Information and Communication Security Technology Center (ICST), Taiwan R.O.C. reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A remote attacker may be able to cause a denial-of-service (DoS). The Wibu-Systems CodeMeter dongle provides secure hardware based software and digital content protection and effective license management. Wibu-Systems CodeMeter has problems handling special TCP packets. Wibu-Systems CodeMeter is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to cause an affected application to crash, denying service to legitimate users. \nWibu-Systems CodeMeter versions prior to 4.40 are affected. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nCodeMeter Unspecified Denial of Service Vulnerability\n\nSECUNIA ADVISORY ID:\nSA47497\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47497/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47497\n\nRELEASE DATE:\n2012-01-12\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47497/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47497/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47497\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in CodeMeter, which can be\nexploited by malicious people to cause a DoS (Denial of Service). \n\nThe vulnerability is caused due to an unspecified error. No further\ninformation is currently available. \n\nSOLUTION:\nUpdate to version 4.40. \n\nORIGINAL ADVISORY:\nJVN:\nhttp://jvn.jp/en/jp/JVN78901873/index.html\nhttp://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-000003.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "db": "BID",
        "id": "51382"
      },
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "PACKETSTORM",
        "id": "108606"
      }
    ],
    "trust": 3.42
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "JVN",
        "id": "JVN78901873",
        "trust": 4.2
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4057",
        "trust": 3.5
      },
      {
        "db": "CERT/CC",
        "id": "VU#659515",
        "trust": 3.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "51382",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "47497",
        "trust": 1.9
      },
      {
        "db": "OSVDB",
        "id": "78223",
        "trust": 1.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVN#78901873",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "18465",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "8204C04D-8A3B-44D1-BE27-ACD6E2404C70",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "108606",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "db": "BID",
        "id": "51382"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "PACKETSTORM",
        "id": "108606"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "id": "VAR-201201-0168",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      }
    ],
    "trust": 1.3009009
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:49:10.561000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Support \u0026 Downloads - User Software",
        "trust": 0.8,
        "url": "http://www.wibu.com/downloads-user-software.html"
      },
      {
        "title": "Wibu-Systems CodeMeter TCP packet denial of service vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/7391"
      },
      {
        "title": "codemeter_4.40.687.500_i386",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42434"
      },
      {
        "title": "CmRuntimeUser_4.40.687.500",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42433"
      },
      {
        "title": "CodeMeterRuntime32",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42432"
      },
      {
        "title": "codemeter_4.40-sol-SPARC.tar",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42435"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.2,
        "url": "http://jvn.jp/en/jp/jvn78901873/index.html"
      },
      {
        "trust": 2.4,
        "url": "http://www.kb.cert.org/vuls/id/659515"
      },
      {
        "trust": 1.6,
        "url": "http://www.wibu.com/en/anwendersoftware.html"
      },
      {
        "trust": 1.6,
        "url": "http://jvndb.jvn.jp/ja/contents/2012/jvndb-2012-000003.html"
      },
      {
        "trust": 1.6,
        "url": "http://osvdb.org/78223"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/47497"
      },
      {
        "trust": 1.6,
        "url": "http://www.kb.cert.org/vuls/id/mapg-8mynfl"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/51382"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4057"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4057"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/18465"
      },
      {
        "trust": 0.3,
        "url": "http://www.wibu.com/en/codemeter.html"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47497"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47497/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/jobs/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://jvndb.jvn.jp/en/contents/2012/jvndb-2012-000003.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/47497/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "db": "BID",
        "id": "51382"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "PACKETSTORM",
        "id": "108606"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "db": "BID",
        "id": "51382"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "db": "PACKETSTORM",
        "id": "108606"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-13T00:00:00",
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "date": "2012-01-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "date": "2012-01-13T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "date": "2012-01-11T00:00:00",
        "db": "BID",
        "id": "51382"
      },
      {
        "date": "2012-01-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "date": "2012-01-12T05:04:03",
        "db": "PACKETSTORM",
        "id": "108606"
      },
      {
        "date": "2012-01-13T18:55:03.767000",
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-01-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#659515"
      },
      {
        "date": "2012-01-13T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-0112"
      },
      {
        "date": "2012-01-11T00:00:00",
        "db": "BID",
        "id": "51382"
      },
      {
        "date": "2012-01-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-000003"
      },
      {
        "date": "2012-01-16T05:00:00",
        "db": "NVD",
        "id": "CVE-2011-4057"
      },
      {
        "date": "2012-01-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Wibu-Systems CodeMeter remote denial of service vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659515"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Resource management error",
    "sources": [
      {
        "db": "IVD",
        "id": "8204c04d-8a3b-44d1-be27-acd6e2404c70"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201201-144"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...