ID

VAR-200003-0033


CVE

CVE-2000-0201


TITLE

OpenSSH contains buffer management errors

Trust: 0.8

sources: CERT/CC: VU#333628

DESCRIPTION

The window.showHelp() method in Internet Explorer 5.x does not restrict HTML help files (.chm) to be executed from the local host, which allows remote attackers to execute arbitrary commands via Microsoft Networking. Versions of the OpenSSH server prior to 3.7.1 contain buffer management errors. While the full impact of these vulnerabilities are unclear, they may lead to memory corruption and a denial-of-service situation. A vulnerability exists in Microsoft's Remote Procedure Call (RPC) implementation. A remote attacker could exploit this vulnerability to cause a denial of service. An exploit for this vulnerability is publicly available. There is a remote buffer overflow in many versions of Microsoft Windows that allows attackers to execute arbitrary code with system privileges. We are sending this message to help ensure that administrators have not overlooked one or more of these vulnerabilities. There have been several recent vulnerabilities affecting OpenSSH. It is unclear if these issues are exploitable, but they are resolved in version 3.7.1. These four additional flaws are believed to be relatively minor, and are scheduled to be included in the next version of OpenSSH. Exploitation of this vulnerability may lead to a remote attacker gaining privileged access to the server, in some cases root access. VU#209807 - Portable OpenSSH server PAM conversion stack corruption http://www.kb.cert.org/vuls/id/209807 There is a vulnerability in portable versions of OpenSSH 3.7p1 and 3.7.1p1 that may permit an attacker to corrupt the PAM conversion stack. Please check the vulnerability notes for resolutions and additional details. Thank you. -----BEGIN PGP SIGNED MESSAGE----- CERT Summary CS-2003-04 November 24, 2003 Each quarter, the CERT Coordination Center (CERT/CC) issues the CERT Summary to draw attention to the types of attacks reported to our incident response team, as well as other noteworthy incident and vulnerability information. The summary includes pointers to sources of information for dealing with the problems. Past CERT summaries are available from: CERT Summaries http://www.cert.org/summaries/ ______________________________________________________________________ Recent Activity Since the last regularly scheduled CERT summary, issued in September 2003 (CS-2003-03), we have documented vulnerabilities in the Microsoft Windows Workstation Service, RPCSS Service, and Exchange. We have received reports of W32/Swen.A, W32/Mimail variants, and exploitation of an Internet Explorer vulnerability reported in August of 2003. For more current information on activity being reported to the CERT/CC, please visit the CERT/CC Current Activity page. The Current Activity page is a regularly updated summary of the most frequent, high-impact types of security incidents and vulnerabilities being reported to the CERT/CC. The information on the Current Activity page is reviewed and updated as reporting trends change. CERT/CC Current Activity http://www.cert.org/current/current_activity.html 1. W32/Mimail Variants The CERT/CC has received reports of several new variants of the 'Mimail' worm. The most recent variant of the worm (W32/Mimail.J) arrives as an email message alleging to be from the Paypal financial service. The message requests that the recipient 'verify' their account information to prevent the suspension of their Paypal account. Attached to the email is an executable file which captures this information (if entered), and sends it to a number of email addresses. Current Activity - November 19, 2003 http://www.cert.org/current/archive/2003/11/19/archive.html#mimaili 2. CERT Advisory CA-2003-28 Buffer Overflow in Windows Workstation Service http://www.cert.org/advisories/CA-2003-28.html Vulnerability Note VU#567620 Microsoft Windows Workstation service vulnerable to buffer overflow when sent specially crafted network message http://www.kb.cert.org/vuls/id/567620 3. CERT Advisory CA-2003-27 Multiple Vulnerabilities in Microsoft Windows and Exchange http://www.cert.org/advisories/CA-2003-27.html Vulnerability Note VU#575892 Buffer overflow in Microsoft Windows Messenger Service http://www.kb.cert.org/vuls/id/575892 Vulnerability Note VU#422156 Microsoft Exchange Server fails to properly handle specially crafted SMTP extended verb requests http://www.kb.cert.org/vuls/id/422156 Vulnerability Note VU#467036 Microsoft Windows Help and support Center contains buffer overflow in code used to handle HCP protocol http://www.kb.cert.org/vuls/id/467036 Vulnerability Note VU#989932 Microsoft Windows contains buffer overflow in Local Troubleshooter ActiveX control (Tshoot.ocx) http://www.kb.cert.org/vuls/id/989932 Vulnerability Note VU#838572 Microsoft Windows Authenticode mechanism installs ActiveX controls without prompting user http://www.kb.cert.org/vuls/id/838572 Vulnerability Note VU#435444 Microsoft Outlook Web Access (OWA) contains cross-site scripting vulnerability in the "Compose New Message" form http://www.kb.cert.org/vuls/id/435444 Vulnerability Note VU#967668 Microsoft Windows ListBox and ComboBox controls vulnerable to buffer overflow when supplied crafted Windows message http://www.kb.cert.org/vuls/id/967668 4. Multiple Vulnerabilities in SSL/TLS Implementations Multiple vulnerabilities exist in the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols allowing an attacker to execute arbitrary code or cause a denial-of-service condition. CERT Advisory CA-2003-26 Multiple Vulnerabilities in SSL/TLS Implementations http://www.cert.org/advisories/CA-2003-26.html Vulnerability Note VU#935264 OpenSSL ASN.1 parser insecure memory deallocation http://www.kb.cert.org/vuls/id/935264 Vulnerability Note VU#255484 OpenSSL contains integer overflow handling ASN.1 tags (1) http://www.kb.cert.org/vuls/id/255484 Vulnerability Note VU#380864 OpenSSL contains integer overflow handling ASN.1 tags (2) http://www.kb.cert.org/vuls/id/380864 Vulnerability Note VU#686224 OpenSSL does not securely handle invalid public key when configured to ignore errors http://www.kb.cert.org/vuls/id/686224 Vulnerability Note VU#732952 OpenSSL accepts unsolicited client certificate messages http://www.kb.cert.org/vuls/id/732952 Vulnerability Note VU#104280 Multiple vulnerabilities in SSL/TLS implementations http://www.kb.cert.org/vuls/id/104280 Vulnerability Note VU#412478 OpenSSL 0.9.6k does not properly handle ASN.1 sequences http://www.kb.cert.org/vuls/id/412478 5. Exploitation of Internet Explorer Vulnerability The CERT/CC received a number of reports indicating that attackers were actively exploiting the Microsoft Internet Explorer vulnerability described in VU#865940. These attacks include the installation of tools for launching distributed denial-of-service (DDoS) attacks, providing generic proxy services, reading sensitive information from the Windows registry, and using a victim system's modem to dial pay-per-minute services. The vulnerability described in VU#865940 exists due to an interaction between IE's MIME type processing and the way it handles HTML application (HTA) files embedded in OBJECT tags. CERT Advisory IN-2003-04 Exploitation of Internet Explorer Vulnerability http://www.cert.org/incident_notes/IN-2003-04.html Vulnerability Note VU#865940 Microsoft Internet Explorer does not properly evaluate "application/hta" MIME type referenced by DATA attribute of OBJECT element http://www.kb.cert.org/vuls/id/865940 6. W32/Swen.A Worm On September 19, the CERT/CC began receiving a large volume of reports of a mass mailing worm, referred to as W32/Swen.A, spreading on the Internet. Similar to W32/Gibe.B in function, this worm arrives as an attachment claiming to be a Microsoft Internet Explorer Update or a delivery failure notice from qmail. The W32/Swen.A worm requires a user to execute the attachment either manually or by using an email client that will open the attachment automatically. Upon opening the attachment, the worm attempts to mail itself to all email addresses it finds on the system. The CERT/CC updated the current activity page to contain further information on this worm. Current Activity - September 19, 2003 http://www.cert.org/current/archive/2003/09/19/archive.html#swena 7. Buffer Overflow in Sendmail Sendmail, a widely deployed mail transfer agent (MTA), contains a vulnerability that could allow an attacker to execute arbitrary code with the privileges of the sendmail daemon, typically root. CERT Advisory CA-2003-25 Buffer Overflow in Sendmail http://www.cert.org/advisories/CA-2003-25.html Vulnerability Note VU#784980 Sendmail prescan() buffer overflow vulnerability http://www.kb.cert.org/vuls/id/784980 8. CERT Advisory CA-2003-23 RPCSS Vulnerabilities in Microsoft Windows http://www.cert.org/advisories/CA-2003-23.html Vulnerability Note VU#483492 Microsoft Windows RPCSS Service contains heap overflow in DCOM activation routines http://www.kb.cert.org/vuls/id/483492 Vulnerability Note VU#254236 Microsoft Windows RPCSS Service contains heap overflow in DCOM request filename handling http://www.kb.cert.org/vuls/id/254236 Vulnerability Note VU#326746 Microsoft Windows RPC service vulnerable to denial of service http://www.kb.cert.org/vuls/id/326746 ______________________________________________________________________ New CERT Coordination Center (CERT/CC) PGP Key On October 15, the CERT/CC issued a new PGP key, which should be used when sending sensitive information to the CERT/CC. CERT/CC PGP Public Key https://www.cert.org/pgp/cert_pgp_key.asc Sending Sensitive Information to the CERT/CC https://www.cert.org/contact_cert/encryptmail.html ______________________________________________________________________ What's New and Updated Since the last CERT Summary, we have published new and updated * Advisories http://www.cert.org/advisories/ * Vulnerability Notes http://www.kb.cert.org/vuls * CERT/CC Statistics http://www.cert.org/stats/cert_stats.html * Congressional Testimony http://www.cert.org/congressional_testimony * Training Schedule http://www.cert.org/training/ * CSIRT Development http://www.cert.org/csirts/ ______________________________________________________________________ This document is available from: http://www.cert.org/summaries/CS-2003-04.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. ______________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright \xa92003 Carnegie Mellon University. -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBP8JVOZZ2NNT/dVAVAQGL9wP+I18NJBUBuv7b0pam5La7E7qOQFMn5n78 7i0gBX/dKgaY5siM6jBYYwCbbA7Y0/Jwtby2zHp1s8RHZY5/3JEzElfv4TLlR8rT rb8gJDbpan2JWA6xH9IzqZaSrxrXpNypwU2wWxR2osmbYl8FdV0rD3ZYXJjyi+nU UENALuNdthA= =DD60 -----END PGP SIGNATURE-----

Trust: 3.96

sources: NVD: CVE-2000-0201 // CERT/CC: VU#333628 // CERT/CC: VU#483492 // CERT/CC: VU#326746 // CERT/CC: VU#254236 // PACKETSTORM: 31735 // PACKETSTORM: 32268

AFFECTED PRODUCTS

vendor:microsoftmodel: - scope: - version: -

Trust: 2.4

vendor:mandrivamodel: - scope: - version: -

Trust: 1.6

vendor:microsoftmodel:internet explorerscope:eqversion:5.01

Trust: 1.0

vendor:microsoftmodel:internet explorerscope:eqversion:5.0

Trust: 1.0

vendor:appgate network security abmodel: - scope: - version: -

Trust: 0.8

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:craymodel: - scope: - version: -

Trust: 0.8

vendor:cycladesmodel: - scope: - version: -

Trust: 0.8

vendor:debian linuxmodel: - scope: - version: -

Trust: 0.8

vendor:f securemodel: - scope: - version: -

Trust: 0.8

vendor:foundrymodel: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:guardian digitalmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:ibm eservermodel: - scope: - version: -

Trust: 0.8

vendor:ingrianmodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:mirapointmodel: - scope: - version: -

Trust: 0.8

vendor:netbsdmodel: - scope: - version: -

Trust: 0.8

vendor:network appliancemodel: - scope: - version: -

Trust: 0.8

vendor:nokiamodel: - scope: - version: -

Trust: 0.8

vendor:openpkgmodel: - scope: - version: -

Trust: 0.8

vendor:opensshmodel: - scope: - version: -

Trust: 0.8

vendor:openwall gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:riverstonemodel: - scope: - version: -

Trust: 0.8

vendor:scomodel: - scope: - version: -

Trust: 0.8

vendor:suse linuxmodel: - scope: - version: -

Trust: 0.8

vendor:slackwaremodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:tfsmodel: - scope: - version: -

Trust: 0.8

vendor:trustix secure linuxmodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel:iescope:eqversion:5.0

Trust: 0.6

vendor:microsoftmodel:iescope:eqversion:5.01

Trust: 0.6

sources: CERT/CC: VU#333628 // CERT/CC: VU#483492 // CERT/CC: VU#326746 // CERT/CC: VU#254236 // CNNVD: CNNVD-200003-002 // NVD: CVE-2000-0201

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2000-0201
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#333628
value: 28.98

Trust: 0.8

CARNEGIE MELLON: VU#483492
value: 94.50

Trust: 0.8

CARNEGIE MELLON: VU#326746
value: 27.00

Trust: 0.8

CARNEGIE MELLON: VU#254236
value: 94.50

Trust: 0.8

CNNVD: CNNVD-200003-002
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2000-0201
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

sources: CERT/CC: VU#333628 // CERT/CC: VU#483492 // CERT/CC: VU#326746 // CERT/CC: VU#254236 // CNNVD: CNNVD-200003-002 // NVD: CVE-2000-0201

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2000-0201

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200003-002

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200003-002

EXTERNAL IDS

db:CERT/CCid:VU#326746

Trust: 2.5

db:CERT/CCid:VU#254236

Trust: 1.7

db:CERT/CCid:VU#483492

Trust: 1.7

db:NVDid:CVE-2000-0201

Trust: 1.6

db:BIDid:1033

Trust: 1.6

db:CERT/CCid:VU#333628

Trust: 1.0

db:SECUNIAid:10156

Trust: 0.8

db:CNNVDid:CNNVD-200003-002

Trust: 0.6

db:CERT/CCid:VU#602204

Trust: 0.1

db:CERT/CCid:VU#209807

Trust: 0.1

db:PACKETSTORMid:31735

Trust: 0.1

db:CERT/CCid:VU#784980

Trust: 0.1

db:CERT/CCid:VU#575892

Trust: 0.1

db:CERT/CCid:VU#255484

Trust: 0.1

db:CERT/CCid:VU#865940

Trust: 0.1

db:CERT/CCid:VU#467036

Trust: 0.1

db:CERT/CCid:VU#380864

Trust: 0.1

db:CERT/CCid:VU#838572

Trust: 0.1

db:CERT/CCid:VU#422156

Trust: 0.1

db:CERT/CCid:VU#412478

Trust: 0.1

db:CERT/CCid:VU#935264

Trust: 0.1

db:CERT/CCid:VU#686224

Trust: 0.1

db:CERT/CCid:VU#104280

Trust: 0.1

db:CERT/CCid:VU#567620

Trust: 0.1

db:CERT/CCid:VU#989932

Trust: 0.1

db:CERT/CCid:VU#967668

Trust: 0.1

db:CERT/CCid:VU#435444

Trust: 0.1

db:CERT/CCid:VU#732952

Trust: 0.1

db:PACKETSTORMid:32268

Trust: 0.1

sources: CERT/CC: VU#333628 // CERT/CC: VU#483492 // CERT/CC: VU#326746 // CERT/CC: VU#254236 // PACKETSTORM: 31735 // PACKETSTORM: 32268 // CNNVD: CNNVD-200003-002 // NVD: CVE-2000-0201

REFERENCES

url:http://www.microsoft.com/technet/security/bulletin/ms03-039.asp

Trust: 2.4

url:http://www.kb.cert.org/vuls/id/326746

Trust: 1.7

url:http://support.microsoft.com/?kbid=825750

Trust: 1.6

url:http://support.microsoft.com/?kbid=827363

Trust: 1.6

url:http://www.cert.org/advisories/ca-2003-19.html

Trust: 1.6

url:http://cgi.nessus.org/plugins/dump.php3?id=11835

Trust: 1.6

url:http://www.iss.net/support/product_utilities/xfrpcss.php

Trust: 1.6

url:http://www.ntbugtraq.com/dcomrpc.asp

Trust: 1.6

url:http://securecomputing.stanford.edu/alerts/win-rpc-10sept2003.html

Trust: 1.6

url:http://www.coresecurity.com/common/showdoc.php?idx=393&idxseccion=10

Trust: 1.6

url:http://www.securityfocus.com/bid/1033

Trust: 1.6

url:http://www.kb.cert.org/vuls/id/254236

Trust: 0.9

url:http://www.kb.cert.org/vuls/id/483492

Trust: 0.9

url:http://www.openssh.com/txt/buffer.adv

Trust: 0.8

url:http://www.mindrot.org/pipermail/openssh-unix-announce/2003-september/000062.html

Trust: 0.8

url:http://www.freebsd.org/cgi/cvsweb.cgi/ports/security/openssh/files/patch-buffer.c

Trust: 0.8

url:http://www.secunia.com/advisories/10156/

Trust: 0.8

url:http://www.eeye.com/html/research/advisories/ad20030910.html

Trust: 0.8

url:http://www.eeye.com/html/research/tools/rpcdcom.html

Trust: 0.8

url:http://www.xfocus.org/advisories/200307/4.html

Trust: 0.8

url:http://www.nsfocus.com/english/homepage/research/0306.htm

Trust: 0.8

url:http://www.cert.org/

Trust: 0.2

url:http://www.kb.cert.org/vuls/id/333628

Trust: 0.2

url:http://www.cert.org/cert_pgp.key

Trust: 0.2

url:http://www.kb.cert.org/vuls/id/209807

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/jarl-5rfqqz.

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/602204

Trust: 0.1

url:http://www.cert.org/summaries/cs-2003-04.html

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/412478

Trust: 0.1

url:http://www.cert.org/advisories/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/567620

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/104280

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/686224

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/575892

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/732952

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/989932

Trust: 0.1

url:http://www.cert.org/current/archive/2003/09/19/archive.html#swena

Trust: 0.1

url:http://www.cert.org/summaries/

Trust: 0.1

url:http://www.cert.org/stats/cert_stats.html

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/784980

Trust: 0.1

url:http://www.cert.org/training/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/838572

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/967668

Trust: 0.1

url:http://www.cert.org/current/current_activity.html

Trust: 0.1

url:http://www.cert.org/advisories/ca-2003-28.html

Trust: 0.1

url:http://www.cert.org/advisories/ca-2003-27.html

Trust: 0.1

url:https://www.cert.org/contact_cert/encryptmail.html

Trust: 0.1

url:http://www.cert.org/incident_notes/in-2003-04.html

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/435444

Trust: 0.1

url:http://www.cert.org/advisories/ca-2003-26.html

Trust: 0.1

url:http://www.cert.org/advisories/ca-2003-24.html

Trust: 0.1

url:http://www.cert.org/advisories/ca-2003-25.html

Trust: 0.1

url:http://www.cert.org/advisories/ca-2003-23.html

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/935264

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/467036

Trust: 0.1

url:https://www.cert.org/pgp/cert_pgp_key.asc

Trust: 0.1

url:http://www.kb.cert.org/vuls

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/255484

Trust: 0.1

url:http://www.cert.org/current/archive/2003/11/19/archive.html#mimaili

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/865940

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/380864

Trust: 0.1

url:http://www.cert.org/congressional_testimony

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/422156

Trust: 0.1

url:http://www.cert.org/csirts/

Trust: 0.1

sources: CERT/CC: VU#333628 // CERT/CC: VU#483492 // CERT/CC: VU#326746 // CERT/CC: VU#254236 // PACKETSTORM: 31735 // PACKETSTORM: 32268 // CNNVD: CNNVD-200003-002 // NVD: CVE-2000-0201

CREDITS

Posted to Bugtraq on March 1, 2000 by Georgi Guninski <joro@nat.bg>.

Trust: 0.6

sources: CNNVD: CNNVD-200003-002

SOURCES

db:CERT/CCid:VU#333628
db:CERT/CCid:VU#483492
db:CERT/CCid:VU#326746
db:CERT/CCid:VU#254236
db:PACKETSTORMid:31735
db:PACKETSTORMid:32268
db:CNNVDid:CNNVD-200003-002
db:NVDid:CVE-2000-0201

LAST UPDATE DATE

2024-09-20T20:37:05.999000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#333628date:2008-08-12T00:00:00
db:CERT/CCid:VU#483492date:2003-12-11T00:00:00
db:CERT/CCid:VU#326746date:2003-09-10T00:00:00
db:CERT/CCid:VU#254236date:2003-12-11T00:00:00
db:CNNVDid:CNNVD-200003-002date:2005-05-02T00:00:00
db:NVDid:CVE-2000-0201date:2021-07-23T12:18:31.047

SOURCES RELEASE DATE

db:CERT/CCid:VU#333628date:2003-09-16T00:00:00
db:CERT/CCid:VU#483492date:2003-09-10T00:00:00
db:CERT/CCid:VU#326746date:2003-07-31T00:00:00
db:CERT/CCid:VU#254236date:2003-09-10T00:00:00
db:PACKETSTORMid:31735date:2003-09-29T22:44:34
db:PACKETSTORMid:32268date:2003-11-25T05:25:51
db:CNNVDid:CNNVD-200003-002date:2000-03-01T00:00:00
db:NVDid:CVE-2000-0201date:2000-03-01T05:00:00