ID

VAR-200110-0196


CVE

CVE-2006-2940


TITLE

OpenSSL SSLv2 client code fails to properly check for NULL

Trust: 0.8

sources: CERT/CC: VU#386964

DESCRIPTION

OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability because it fails to validate the lengths of public keys being used. Incorrect permissions on SSL key files generated by vmware-config (CVE-2006-3589): ESX 3.0.1: does not have this problem ESX 3.0.0: does not have this problem ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502) ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703) ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803) ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801) A possible security issue with the configuration program vmware-config which could set incorrect permissions on SSL key files. Local users may be able to obtain access to the SSL key files. OpenSSL library vulnerabilities: ESX 3.0.1: corrected by ESX 3.0.1 Patch ESX-9986131 ESX 3.0.0: corrected by ESX 3.0.0 Patch ESX-3069097 ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502) ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703) ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803) ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801) (CVE-2006-2937) OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. (CVE-2006-4339) OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. (CVE-2006-4343) The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. Updated OpenSSH package addresses the following possible security issues: ESX 3.0.1: corrected by Patch ESX-9986131 ESX 3.0.0: corrected by Patch ESX-3069097 ESX 2.5.4: does not have these problems ESX 2.5.3: does not have these problems ESX 2.1.3: does not have these problems ESX 2.0.2: does not have these problems (CVE-2004-2069) sshd.c in OpenSSH 3.6.1p2 and 3.7.1p2 and possibly other versions, when using privilege separation, does not properly signal the non-privileged process when a session has been terminated after exceeding the LoginGraceTime setting, which leaves the connection open and allows remote attackers to cause a denial of service (connection consumption). (CVE-2006-0225) scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice. (CVE-2003-0386) OpenSSH 3.6.1 and earlier, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user@host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address. (CVE-2006-4924) sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector. NOTE: ESX by default disables version 1 SSH protocol. (CVE-2006-5051) Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free. NOTE: ESX doesn't use GSSAPI by default. (CVE-2006-5794) Unspecified vulnerability in the sshd Privilege Separation Monitor in OpenSSH before 4.5 causes weaker verification that authentication has been successful, which might allow attackers to bypass authentication. NOTE: as of 20061108, it is believed that this issue is only exploitable by leveraging vulnerabilities in the unprivileged process, which are not known to exist. Object reuse problems with newly created virtual disk (.vmdk or .dsk) files: ESX 3.0.1: does not have this problem ESX 3.0.0: does not have this problem ESX 2.5.4: corrected by ESX 2.5.4 Upgrade Patch 3 (Build# 36502) ESX 2.5.3: corrected by ESX 2.5.3 Upgrade Patch 6 (Build# 35703) ESX 2.1.3: corrected by ESX 2.1.3 Upgrade Patch 4 (Build# 35803) ESX 2.0.2: corrected by ESX 2.0.2 Upgrade Patch 4 (Build# 35801) A possible security issue with virtual disk (.vmdk or .dsk) files that are newly created, but contain blocks from recently deleted virtual disk files. Information belonging to the previously deleted virtual disk files could be revealed in newly created virtual disk files. VMware recommends the following workaround: When creating new virtual machines on an ESX Server that may contain sensitive data, use vmkfstools with the -W option. This initializes the virtual disk with zeros. NOTE: ESX 3.x defines this option as -w. Buffer overflow in Python function repr(): ESX 3.0.1: corrected by Patch ESX-9986131 ESX 3.0.0: corrected by ESX-3069097 ESX 2.5.4: does not have this problem ESX 2.5.3: does not have this problem ESX 2.1.3: does not have this problem ESX 2.0.2: does not have this problem A possible security issue with how the Python function repr() function handles UTF-32/UCS-4 strings. Python applications using this function can open a security vulnerability that could allow the execution of arbitrary code. ESX 3.0.1 http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html md5usm: 239375e107fd4c7af57663f023863fcb ESX 3.0.0 http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html md5sum: ca9947239fffda708f2c94f519df33dc ESX 2.5.4 http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html md5sum: 239375e107fd4c7af57663f023863fcb ESX 2.5.3 http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html md5sum: f90fcab28362edbf2311f3ca90cc7739 ESX 2.1.3 http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html md5sum: 7d7d0e40f4dccd5ca64b9c13a856da8f ESX 2.0.2 http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html md5sum: 925e70f28d17714c53fdbd24de64329f 5. References: ESX 3.0.0 Patch URL: http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html Knowledge base URL: http://kb.vmware.com/kb/3069097 ESX 3.0.1 Patch URL: http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html Knowledge base URL: http://kb.vmware.com/kb/9986131 ESX 2.5.4 Patch URL: http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html ESX 2.5.3 Patch URL: http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html ESX 2.1.3 Patch URL: http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html ESX 2.0.2 Patch URL: http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3589 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4980 6. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------- ~ VMware Security Advisory Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340 - ------------------------------------------------------------------- 1. Summary: ~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line. 2. Relevant releases: ~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier 3. Problem description: ~ a. Host to guest shared folder (HGFS) traversal vulnerability ~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations. NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected. ~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ b. Insecure named pipes ~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user. ~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues. ~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities ~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ NOTE: Fusion is not affected by this issue. ~ d. Updated OpenSSL library to address various security vulnerabilities ~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ NOTE: Fusion is not affected by this issue. ~ e. VIX API default setting changed to a more secure default value ~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability ~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines. ~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue. ~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ NOTE: Fusion and Linux based products are not affected by this ~ issue. ~ g. DHCP denial of service vulnerability ~ A potential denial of service issue affects DHCP service running ~ on the host. ~ VMware would like to thank Martin O'Neal for reporting this issue. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241) ~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products. ~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file ~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process. ~ VMware would like to thank Sun Bing for reporting the issue. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue. ~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service ~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption. ~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) 4. Solution: Please review the Patch notes for your product and version and verify the md5sum of your downloaded file. ~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9 ~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202 ~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8 ~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html ~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0 ~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f 5. References: ~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340 - ------------------------------------------------------------------- 6. Contact: E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: ~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk E-mail: security@vmware.com Security web site http://www.vmware.com/security VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2008 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c00967144 Version: 1 HPSBTU02207 SSRT061213, SSRT061239, SSRT071304 rev.1 - HP Tru64 UNIX SSL and BIND Remote Arbitrary Code Execution or Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. References: VU#547300, VU#386964, CAN-2006-4339, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738 (SSL) VU#697164, VU#915404, CVE-2007-0493, CVE-2007-0494 (BIND) SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. The following supported software versions are affected: HP Tru64 UNIX v 5.1B-4 (SSL and BIND) HP Tru64 UNIX v 5.1B-3 (SSL and BIND) HP Tru64 UNIX v 5.1A PK6 (BIND) HP Tru64 UNIX v 4.0G PK4 (BIND) HP Tru64 UNIX v 4.0F PK8 (BIND) Internet Express (IX) v 6.6 BIND (BIND) HP Insight Management Agents for Tru64 UNIX patch v 3.5.2 and earlier (SSL) BACKGROUND RESOLUTION HP has released the following Early Release Patch kits (ERPs) publicly for use by any customer. The ERP kits use dupatch to install and will not install over any Customer Specific Patches (CSPs) that have file intersections with the ERP. A new patch version for HP Insight Management Agents for Tru64 UNIX is also available that addresses the potential vulnerabilities. The fixes contained in the ERP kits will be available in the following mainstream releases: -Targeted for availability in HP Tru64 UNIX v 5.1B-5 -Internet Express (IX) v 6.7 -HP Insight Management Agents for Tru64 UNIX patch v 3.6.1 (already available) HP Tru64 UNIX Version 5.1B-4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001167-V51BB27-ES-20070321 Name: T64KIT1001167-V51BB27-ES-20070321 MD5 Checksum: a697a90bd0b1116b6f27d1100bbf81fd HP Tru64 UNIX Version 5.1B-3 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001163-V51BB26-ES-20070315 Name: T64KIT1001163-V51BB26-ES-20070315 MD5 Checksum: d376d403176f0dbe7badd4df4e91c126 HP Tru64 UNIX Version 5.1A PK6 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001160-V51AB24-ES-20070314 Name: T64KIT1001160-V51AB24-ES-20070314 MD5 Checksum: 7bb43ef667993f7c4711b6cf978e0aa7 HP Tru64 UNIX Version 4.0G PK4 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=T64KIT1001166-V40GB22-ES-20070316 Name: T64KIT1001166-V40GB22-ES-20070316 MD5 Checksum: a446c39169b769c4a03c654844d5ac45 HP Tru64 UNIX Version 4.0F PK8 ERP Kit Location: http://www.itrc.hp.com/service/patch/patchDetail.do?patchid=DUXKIT1001165-V40FB22-ES-20070316 Name: DUXKIT1001165-V40FB22-ES-20070316 MD5 Checksum: 718148c87a913536b32a47af4c36b04e HP Insight Management Agents for Tru64 UNIX patch version 3.6.1 (for kit CPQIIM360) Location: http://h30097.www3.hp.com/cma/patches.html Name: CPQIM360.SSL.01.tar.gz MD5 Checksum: 1001a10ab642461c87540826dfe28652 Internet Express (IX) v 6.6 BIND Note: Customers who use Internet Express (IX) v 6.6 BIND should install the BIND 9.2.8 patch from the ERP kit appropriate for their base operating system version. PRODUCT SPECIFIC INFORMATION The HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 ERP kits distribute two patches: -OpenSSL 0.9.8d -BIND 9.2.8 built with OpenSSL 0.9.8d Note: HP Tru64 UNIX v 5.1A, v 4.0G, and v 4.0F releases did not distribute OpenSSL and so their ERP kits provide only the BIND 9.2.8 patch that has been built with OpenSSL 0.9.8d Customers who have been using OpenSSL on HP Tru64 UNIX v 5.1B-3 and v 5.1B-4 should install the OpenSSL patch from the ERP kit appropriate for their base operating system version. The HP Insight Management Agents for Tru64 UNIX patch contains OpenSSL 0.9.8d and is applicable for HP Tru64 UNIX v 5.1A, v 5.1B-3, and v 5.1B-4. HISTORY Version:1 (rev.1) - 12 April 2007 Initial release Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." \xa9Copyright 2007 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP System Management Homepage (SMH) versions prior to 2.1.7 running on Linux and Windows. BACKGROUND RESOLUTION HP has provided System Management Homepage (SMH) version 2.1.7 or subsequent for each platform to resolve this issue

Trust: 2.97

sources: NVD: CVE-2006-2940 // CERT/CC: VU#386964 // CERT/CC: VU#845620 // BID: 20247 // PACKETSTORM: 53566 // PACKETSTORM: 64684 // PACKETSTORM: 56053 // PACKETSTORM: 58346

AFFECTED PRODUCTS

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 1.6

vendor:f5model: - scope: - version: -

Trust: 1.6

vendor:freebsdmodel: - scope: - version: -

Trust: 1.6

vendor:openpkgmodel: - scope: - version: -

Trust: 1.6

vendor:opensslmodel: - scope: - version: -

Trust: 1.6

vendor:oraclemodel: - scope: - version: -

Trust: 1.6

vendor:red hatmodel: - scope: - version: -

Trust: 1.6

vendor:suse linuxmodel: - scope: - version: -

Trust: 1.6

vendor:slackware linuxmodel: - scope: - version: -

Trust: 1.6

vendor:ubuntumodel: - scope: - version: -

Trust: 1.6

vendor:rpathmodel: - scope: - version: -

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.3

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.1c

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.6

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.5

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.3a

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.5a

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.2b

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.4

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.6k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7b

Trust: 1.0

vendor:trustix secure linuxmodel: - scope: - version: -

Trust: 0.8

vendor:appgate network securitymodel: - scope: - version: -

Trust: 0.8

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:attachmatewrqmodel: - scope: - version: -

Trust: 0.8

vendor:avayamodel: - scope: - version: -

Trust: 0.8

vendor:blue coatmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:gentoo linuxmodel: - scope: - version: -

Trust: 0.8

vendor:gnutlsmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:iaik java groupmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:internet consortiummodel: - scope: - version: -

Trust: 0.8

vendor:intotomodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:mandrivamodel: - scope: - version: -

Trust: 0.8

vendor:mozillamodel: - scope: - version: -

Trust: 0.8

vendor:openwall gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:operamodel: - scope: - version: -

Trust: 0.8

vendor:rsa securitymodel: - scope: - version: -

Trust: 0.8

vendor:ssh security corpmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:sybasemodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:vandykemodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:application & content networking softwarescope: - version: -

Trust: 0.6

vendor:ciscomodel:css11500 content services switch sscope:eqversion:7.30

Trust: 0.6

vendor:ciscomodel:css11500 content services switch sscope:eqversion:7.20

Trust: 0.6

vendor:ciscomodel:wide area file servicesscope:eqversion:0

Trust: 0.3

vendor:s u s emodel:linux desktopscope:eqversion:1.0

Trust: 0.3

vendor:arkoonmodel:fast360scope:neversion:3.0/32

Trust: 0.3

vendor:ibmmodel:hardware management console for pseriesscope:eqversion:3.3.7

Trust: 0.3

vendor:ciscomodel:wireless control system softwarescope:eqversion:4.0

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:call manager sr2cscope:eqversion:4.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.4

Trust: 0.3

vendor:ingatemodel:siparatorscope:neversion:4.5.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.11

Trust: 0.3

vendor:arkoonmodel:fast360scope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:enterprise linux es ia64scope:eqversion:2.1

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.5

Trust: 0.3

vendor:filezillamodel:server bscope:eqversion:0.9.16

Trust: 0.3

vendor:opensslmodel:project openssl gscope:eqversion:0.9.7

Trust: 0.3

vendor:securemodel:computing snapgear sg565scope:eqversion:0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.9

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.2

Trust: 0.3

vendor:ciscomodel:ciscoworks common servicesscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.6(0)

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.3

Trust: 0.3

vendor:turbolinuxmodel:appliance server hosting editionscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:secure access control serverscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:avayamodel:s8500 r2.0.1scope: - version: -

Trust: 0.3

vendor:ibmmodel:hardware management console for pseriesscope:eqversion:3.3.2

Trust: 0.3

vendor:turbolinuxmodel:fujiscope: - version: -

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r1.0scope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.7

Trust: 0.3

vendor:iscmodel:bind a5scope:eqversion:9.4

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r4.0scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.1.0

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:76650

Trust: 0.3

vendor:arkoonmodel:fast360scope:eqversion:4.0/3

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope:eqversion:7.4

Trust: 0.3

vendor:arkoonmodel:fast360scope:eqversion:4.0/2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:2.0

Trust: 0.3

vendor:opensslmodel:project openssl b-36.8scope:eqversion:0.9.6

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.2.0

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(1)

Trust: 0.3

vendor:redmodel:hat red hat network satellite serverscope:eqversion:5.0

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.00

Trust: 0.3

vendor:ciscomodel:works common servicesscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.6(1)

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:232

Trust: 0.3

vendor:avayamodel:s8700 cmscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:s8300 cmscope:eqversion:3.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.4

Trust: 0.3

vendor:s u s emodel:linux professional ossscope:eqversion:10.0

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.2.6

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:8

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:2.1.9

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.2.3

Trust: 0.3

vendor:s u s emodel:linux professional x86 64scope:eqversion:9.3

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:3.0

Trust: 0.3

vendor:s u s emodel:suse linux retail solutionscope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.1

Trust: 0.3

vendor:susemodel:linux enterprise desktopscope:eqversion:10

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.1

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:turbolinuxmodel:appliance server workgroup editionscope:eqversion:1.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.2.1

Trust: 0.3

vendor:ipcopmodel:ipcopscope:eqversion:1.4.11

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r5.0scope:eqversion:4.0

Trust: 0.3

vendor:vmwaremodel:player buildscope:neversion:1.0.680404

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:s8710 cmscope:eqversion:3.1

Trust: 0.3

vendor:filezillamodel:server cscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:hardware management consolescope:eqversion:3.3.7

Trust: 0.3

vendor:tevfikmodel:karagulle cwrsyncscope:eqversion:2.0.9

Trust: 0.3

vendor:mandrakesoftmodel:linux mandrakescope:eqversion:2007.0

Trust: 0.3

vendor:sunmodel:grid engine update5scope:eqversion:6.0

Trust: 0.3

vendor:s u s emodel:suse linux standard serverscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r5.0scope:eqversion:4.0

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:neversion:6.0.380004

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:hardware management console for iseriesscope:eqversion:3.3.7

Trust: 0.3

vendor:mandrakesoftmodel:linux mandrake x86 64scope:eqversion:2006.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.5.1

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:eqversion:5.5.334685

Trust: 0.3

vendor:sunmodel:grid engine update7scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:hardware management consolescope:eqversion:5.2.1

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:9.3

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.2.0

Trust: 0.3

vendor:iscmodel:bind rc3scope:neversion:9.2.7

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.2.7

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.1

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.5

Trust: 0.3

vendor:filezillamodel:server 0.9.1bscope: - version: -

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.4

Trust: 0.3

vendor:prozillamodel:download accelaratorscope:eqversion:1.4.0

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:call manager es32scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:call manager 4.1 sr4scope: - version: -

Trust: 0.3

vendor:tevfikmodel:karagulle cwrsyncscope:neversion:2.0.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:2.1-1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.14

Trust: 0.3

vendor:opensslmodel:project openssl gscope:eqversion:0.9.6

Trust: 0.3

vendor:s u s emodel:open-enterprise-serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.2

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.7

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.8

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:3.2.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.9

Trust: 0.3

vendor:filezillamodel:server ascope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:1.2

Trust: 0.3

vendor:sgimodel:propack sp6scope:eqversion:3.0

Trust: 0.3

vendor:iscmodel:bind a4scope:eqversion:9.4

Trust: 0.3

vendor:securemodel:computing snapgear sg560scope:eqversion:0

Trust: 0.3

vendor:s u s emodel:suse linux school server for i386scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.7

Trust: 0.3

vendor:sunmodel:grid engine sun linuxscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r2.0scope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:hardware management console for iseriesscope:eqversion:3.3.2

Trust: 0.3

vendor:openpkgmodel:currentscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.6

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.3

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.7

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.4

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.1

Trust: 0.3

vendor:sunmodel:grid enginescope:eqversion:5.3x86

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.0

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.6.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3

Trust: 0.3

vendor:filezillamodel:server 0.8.6ascope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:4.11

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r3.2scope:eqversion:4.0

Trust: 0.3

vendor:ipcopmodel:ipcopscope:eqversion:1.4.10

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:3.0.1

Trust: 0.3

vendor:s u s emodel:linux professional x86 64scope:eqversion:9.2

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.2.7

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.1

Trust: 0.3

vendor:arkoonmodel:fast360scope:eqversion:3.0/31

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.7

Trust: 0.3

vendor:ingatemodel:firewalllscope:eqversion:4.4

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(3)

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r3.1scope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:mandrakesoftmodel:multi network firewallscope:eqversion:2.0

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:neversion:5.5.680404

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.3

Trust: 0.3

vendor:iscmodel:bind a1scope:eqversion:9.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:2.1.7

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.2.7

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:5.04

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:iscmodel:bind rc3scope:neversion:9.3.3

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:5.10

Trust: 0.3

vendor:ciscomodel:call manager sr2scope:eqversion:4.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.5

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.3

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ciscomodel:call manager sr2bscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:5.0.0.201

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r3.6scope:eqversion:3.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.11

Trust: 0.3

vendor:ciscomodel:call manager es07scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:95000

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r2.1scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.4

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:275

Trust: 0.3

vendor:vmwaremodel:acescope:neversion:1.0.5

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:7.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.1

Trust: 0.3

vendor:mandrakesoftmodel:linux mandrakescope:eqversion:2006.0

Trust: 0.3

vendor:vmwaremodel:workstationscope:neversion:6.0.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.8

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(0)

Trust: 0.3

vendor:ciscomodel:ons ios-based bladesscope:eqversion:15454

Trust: 0.3

vendor:trustixmodel:operating system enterprise serverscope:eqversion:2.0

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.7

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:232

Trust: 0.3

vendor:avayamodel:messaging storage serverscope: - version: -

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:76550

Trust: 0.3

vendor:ciscomodel:wireless control system softwarescope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r2.0scope:eqversion:4.0

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.3

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.2

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.2

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.2.3

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.5.0

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.6

Trust: 0.3

vendor:intotomodel:igateway vpn/ssl-vpnscope:eqversion:0

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:245

Trust: 0.3

vendor:sunmodel:grid enginescope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.11

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.6

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.17

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.4.3

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:2.0

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.5

Trust: 0.3

vendor:navisionmodel:financials serverscope:eqversion:3.0

Trust: 0.3

vendor:iscmodel:bind rc2scope:eqversion:9.3.3

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:2.0.2

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r3.3scope:eqversion:4.0

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.4

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:265

Trust: 0.3

vendor:avayamodel:intuity lxscope: - version: -

Trust: 0.3

vendor:s u s emodel:linux personal ossscope:eqversion:10.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:3.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.2

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(1)

Trust: 0.3

vendor:arkoonmodel:amcscope:neversion:1.0/6

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0(2)

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0.1

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:2.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.1.3

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ciscomodel:access registrarscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:2.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.7.1

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r3.2scope:eqversion:4.0

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.2(3)

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:filezillamodel:server 0.9.4dscope: - version: -

Trust: 0.3

vendor:ibmmodel:hardware management console for pseriesscope:eqversion:4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.1

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.6

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.2

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:2.2

Trust: 0.3

vendor:sunmodel:grid engine update7 1scope:eqversion:6.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.2

Trust: 0.3

vendor:vmwaremodel:serverscope:eqversion:1.0.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.4

Trust: 0.3

vendor:iscmodel:bind -p2scope:neversion:9.2.6

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.1

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.5.4

Trust: 0.3

vendor:iscmodel:bind a2scope:eqversion:9.4

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:3.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:5.04

Trust: 0.3

vendor:ciscomodel:call manager es40scope:eqversion:4.0

Trust: 0.3

vendor:filezillamodel:serverscope:neversion:0.9.19

Trust: 0.3

vendor:ciscomodel:call manager es50scope:eqversion:4.1

Trust: 0.3

vendor:s u s emodel:novell linux desktopscope:eqversion:9.0

Trust: 0.3

vendor:arkoonmodel:amcscope:eqversion:1.0/5

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.3

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:5.5.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:8.1.7

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.0.2

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:5.04

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.6

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.5.1.659

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:3.0

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.4

Trust: 0.3

vendor:avayamodel:converged communications serverscope:eqversion:2.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it sp1scope:neversion:7.0

Trust: 0.3

vendor:filezillamodel:filezillascope:eqversion:2.2.22

Trust: 0.3

vendor:iscmodel:bind a3scope:eqversion:9.4

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.1

Trust: 0.3

vendor:vmwaremodel:acescope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r3.3scope:eqversion:4.0

Trust: 0.3

vendor:attachmatemodel:reflection for secure itscope:eqversion:7.0

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:6.0.2

Trust: 0.3

vendor:sunmodel:grid engine update1scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:s8500 r2.0.0scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.6

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.4

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44900

Trust: 0.3

vendor:avayamodel:s8700 r2.0.0scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:0.9.7

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.0

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:255

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.2

Trust: 0.3

vendor:ciscomodel:call manager es56scope:eqversion:4.0

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.0

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.0.3

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:5.10

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:10.0x86

Trust: 0.3

vendor:avayamodel:predictive dialing systemscope:eqversion:11.11

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:iscmodel:bind -p1scope:eqversion:9.3.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.0

Trust: 0.3

vendor:ipcopmodel:ipcopscope:eqversion:1.4.12

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r1.0scope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.5

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:3.0

Trust: 0.3

vendor:turbolinuxmodel:personalscope: - version: -

Trust: 0.3

vendor:s u s emodel:unitedlinuxscope:eqversion:1.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.3

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.4.1

Trust: 0.3

vendor:vmwaremodel:serverscope:eqversion:1.0.3

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.7

Trust: 0.3

vendor:avayamodel:predictive dialerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:serv umodel:ftp serverscope:neversion:6.3.3.1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(2)

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.6

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.7

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.2

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.0

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:works common servicesscope:eqversion:2.2

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.11

Trust: 0.3

vendor:iscmodel:bind b3scope:neversion:9.4

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.3

Trust: 0.3

vendor:sunmodel:grid engine update2scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.3

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:10.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.2.8

Trust: 0.3

vendor:turbolinuxmodel:appliance serverscope:eqversion:2.0

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.5.3

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.3.3

Trust: 0.3

vendor:redhatmodel:red hat network satellite (for rhelscope:eqversion:4)5.1

Trust: 0.3

vendor:filezillamodel:filezillascope:eqversion:2.2.15

Trust: 0.3

vendor:ibmmodel:hardware management console for iseriesscope:eqversion:4.0

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:security marsscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:4480

Trust: 0.3

vendor:ciscomodel:call manager sr1scope:eqversion:4.1

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0

Trust: 0.3

vendor:avayamodel:predictive dialing systemscope:eqversion:11.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.4

Trust: 0.3

vendor:opensslmodel:project openssl lscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:154548.0

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r4.0scope:eqversion:4.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.5

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.2

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:ipcopmodel:ipcopscope:neversion:1.4.13

Trust: 0.3

vendor:hpmodel:insight management agents for tru64 unixscope:eqversion:3.5.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:call manager es33scope:eqversion:4.1

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:5.5.5

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.1

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0

Trust: 0.3

vendor:vmwaremodel:acescope:eqversion:1.0

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:2.0.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.2.3

Trust: 0.3

vendor:avayamodel:s8300 r2.0.0scope: - version: -

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.3.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.4.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.5

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.8

Trust: 0.3

vendor:turbolinuxmodel:f...scope:eqversion:10

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.3

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:5.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.0

Trust: 0.3

vendor:openvpnmodel:beta11scope:eqversion:2.0

Trust: 0.3

vendor:arkoonmodel:ssl360scope:eqversion:2.0/2

Trust: 0.3

vendor:sunmodel:grid engine 32-bit sparcscope:eqversion:5.3

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.6

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:3.3.1

Trust: 0.3

vendor:redhatmodel:enterprise linux ws ia64scope:eqversion:2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:2.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.1

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r3.6scope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:s8710 r2.0.0scope: - version: -

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.2

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.00scope: - version: -

Trust: 0.3

vendor:filezillamodel:filezillascope:neversion:2.2.28

Trust: 0.3

vendor:arkoonmodel:fast360scope:eqversion:4.0/4

Trust: 0.3

vendor:iscmodel:bind rc1scope:eqversion:9.3.3

Trust: 0.3

vendor:iscmodel:bind bscope:eqversion:9.3.3

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:s u s emodel:novell linux desktopscope:eqversion:1.0

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:6.0.1

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.2

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:0

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.9

Trust: 0.3

vendor:ibmmodel:hardware management console for pseries r3.1scope:eqversion:4.0

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.4

Trust: 0.3

vendor:securemodel:computing snapgear sg710scope:eqversion:0

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.3

Trust: 0.3

vendor:ciscomodel:call manager es62scope:eqversion:4.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.6

Trust: 0.3

vendor:sunmodel:solaris 9 sparcscope: - version: -

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:eqversion:5.5.444386

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3.132

Trust: 0.3

vendor:arkoonmodel:fast360scope:neversion:4.0/5

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:css11500 content services switch sscope:eqversion:7.10

Trust: 0.3

vendor:prozillamodel:download accelaratorscope:eqversion:1.2.1

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.0.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.1

Trust: 0.3

vendor:iscmodel:bind b1scope:eqversion:9.4

Trust: 0.3

vendor:arkoonmodel:fast360scope:eqversion:4.0/1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:3.2

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:255

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:secure acs buildscope:neversion:4.1(1)23

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.2

Trust: 0.3

vendor:ciscomodel:sip proxy serverscope: - version: -

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:238

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:neversion:2.2

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.7

Trust: 0.3

vendor:redhatmodel:enterprise linux as ia64scope:eqversion:2.1

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2

Trust: 0.3

vendor:filezillamodel:server bscope:eqversion:0.9.8

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:10

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.1.3

Trust: 0.3

vendor:vmwaremodel:acescope:neversion:2.0.3

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:275

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:5.10

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.2.3

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.0

Trust: 0.3

vendor:iscmodel:bind b2scope:eqversion:9.4

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:sunmodel:grid engine update3scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:s8500scope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:0.9.7

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:5.10

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.0.2

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1.639

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:245

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:openvpnmodel:openvpnscope:neversion:2.0.9

Trust: 0.3

vendor:ingatemodel:firewallscope:neversion:4.5.2

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.1

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.1

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.4

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.1

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.0.1

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:eqversion:5.5.342958

Trust: 0.3

vendor:avayamodel:messaging storage server mm3.0scope: - version: -

Trust: 0.3

vendor:sunmodel:grid engine 64-bit sparcscope:eqversion:5.3

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:avayamodel:s8500 cmscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:s8710 r2.0.1scope: - version: -

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:redmodel:hat red hat network satellite serverscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:5.1.79

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.0

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.7

Trust: 0.3

vendor:sunmodel:grid engine update4scope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.4

Trust: 0.3

vendor:ciscomodel:ons msppscope:eqversion:154540

Trust: 0.3

vendor:freebsdmodel:5.4-stablescope: - version: -

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.3.30

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.7

Trust: 0.3

vendor:opensslmodel:project openssl dscope:neversion:0.9.8

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.3.728

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.3(1)

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:iscmodel:bind -p2scope:neversion:9.3.2

Trust: 0.3

vendor:sunmodel:grid engine update6scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:3.1

Trust: 0.3

vendor:turbolinuxmodel:homescope: - version: -

Trust: 0.3

vendor:vmwaremodel:serverscope:eqversion:1.0.4

Trust: 0.3

vendor:iscmodel:bind a6scope:eqversion:9.4

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.3

Trust: 0.3

vendor:ibmmodel:hardware management console for iseries r2.1scope:eqversion:4.0

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.3

Trust: 0.3

vendor:hpmodel:tru64 b-4scope:eqversion:5.1

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.4.1

Trust: 0.3

vendor:avayamodel:message networkingscope: - version: -

Trust: 0.3

vendor:ciscomodel:call manager es55scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.5

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:8.0

Trust: 0.3

vendor:filezillamodel:server 0.9.4escope: - version: -

Trust: 0.3

vendor:vmwaremodel:player buildscope:neversion:2.0.380004

Trust: 0.3

vendor:hpmodel:tru64 b-3scope:eqversion:5.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1.657

Trust: 0.3

vendor:trustixmodel:secure enterprise linuxscope:eqversion:2.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:3.3.1

Trust: 0.3

vendor:turbolinuxmodel:desktopscope:eqversion:10.0

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.6

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processorscope:eqversion:2.1

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:265

Trust: 0.3

vendor:ciscomodel:call manager es24scope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:hardware management console for pseriesscope:eqversion:3

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.2.1

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.2

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44910

Trust: 0.3

vendor:avayamodel:s8300 r2.0.1scope: - version: -

Trust: 0.3

vendor:securemodel:computing snapgear u2scope:neversion:3.1.4

Trust: 0.3

vendor:s u s emodel:novell linux posscope:eqversion:9

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154542.3(5)

Trust: 0.3

vendor:arkoonmodel:ssl360scope:eqversion:1.0

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.01

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.5.1

Trust: 0.3

vendor:ciscomodel:intrusion detection system 4.1scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:0.9.7

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.6

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:prozillamodel:download accelaratorscope:eqversion:1.3.2

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.3

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:3.2

Trust: 0.3

vendor:avayamodel:s8700 r2.0.1scope: - version: -

Trust: 0.3

vendor:securemodel:computing snapgear sg580scope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:iscmodel:bindscope:eqversion:9.1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:2.1.8

Trust: 0.3

vendor:ciscomodel:ons 15454e optical transport platformscope:eqversion:0

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:1.1-1

Trust: 0.3

vendor:ciscomodel:application control engine modulescope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:3.2.1

Trust: 0.3

vendor:sunmodel:solaris 9 x86scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl mscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44920

Trust: 0.3

vendor:opensslmodel:project openssl lscope:neversion:0.9.7

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:9.2

Trust: 0.3

vendor:s u s emodel:suse linux openexchange serverscope:eqversion:4.0

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:238

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.5

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.2

Trust: 0.3

vendor:mandrakesoftmodel:linux mandrake x86 64scope:eqversion:2007.0

Trust: 0.3

vendor:vmwaremodel:server buildscope:neversion:1.0.580187

Trust: 0.3

vendor:ciscomodel:ons mstpscope:eqversion:154540

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.6

Trust: 0.3

vendor:arkoonmodel:ssl360scope:neversion:2.0/3

Trust: 0.3

vendor:turbolinuxmodel:multimediascope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(2)

Trust: 0.3

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // BID: 20247 // CNNVD: CNNVD-200609-533 // NVD: CVE-2006-2940

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-2940
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#386964
value: 0.32

Trust: 0.8

CARNEGIE MELLON: VU#845620
value: 7.56

Trust: 0.8

CNNVD: CNNVD-200609-533
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2006-2940
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // CNNVD: CNNVD-200609-533 // NVD: CVE-2006-2940

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.0

sources: NVD: CVE-2006-2940

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 56053 // CNNVD: CNNVD-200609-533

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-200609-533

EXTERNAL IDS

db:BIDid:22083

Trust: 2.6

db:NVDid:CVE-2006-2940

Trust: 2.3

db:SECUNIAid:23280

Trust: 1.8

db:SECUNIAid:23309

Trust: 1.8

db:BIDid:20247

Trust: 1.3

db:VUPENid:ADV-2006-3902

Trust: 1.0

db:VUPENid:ADV-2006-4036

Trust: 1.0

db:VUPENid:ADV-2006-4329

Trust: 1.0

db:VUPENid:ADV-2006-4750

Trust: 1.0

db:VUPENid:ADV-2007-1401

Trust: 1.0

db:VUPENid:ADV-2006-3860

Trust: 1.0

db:VUPENid:ADV-2006-4019

Trust: 1.0

db:VUPENid:ADV-2006-4327

Trust: 1.0

db:VUPENid:ADV-2006-3936

Trust: 1.0

db:VUPENid:ADV-2007-2783

Trust: 1.0

db:VUPENid:ADV-2006-4401

Trust: 1.0

db:VUPENid:ADV-2006-4980

Trust: 1.0

db:VUPENid:ADV-2007-0343

Trust: 1.0

db:VUPENid:ADV-2006-3820

Trust: 1.0

db:VUPENid:ADV-2006-4264

Trust: 1.0

db:VUPENid:ADV-2007-2315

Trust: 1.0

db:VUPENid:ADV-2006-3869

Trust: 1.0

db:VUPENid:ADV-2006-4417

Trust: 1.0

db:VUPENid:ADV-2008-2396

Trust: 1.0

db:VUPENid:ADV-2008-0905

Trust: 1.0

db:SECUNIAid:31492

Trust: 1.0

db:SECUNIAid:22626

Trust: 1.0

db:SECUNIAid:26893

Trust: 1.0

db:SECUNIAid:22772

Trust: 1.0

db:SECUNIAid:22330

Trust: 1.0

db:SECUNIAid:22298

Trust: 1.0

db:SECUNIAid:22166

Trust: 1.0

db:SECUNIAid:23680

Trust: 1.0

db:SECUNIAid:23340

Trust: 1.0

db:SECUNIAid:22186

Trust: 1.0

db:SECUNIAid:23351

Trust: 1.0

db:SECUNIAid:26329

Trust: 1.0

db:SECUNIAid:22094

Trust: 1.0

db:SECUNIAid:22220

Trust: 1.0

db:SECUNIAid:22207

Trust: 1.0

db:SECUNIAid:22172

Trust: 1.0

db:SECUNIAid:22116

Trust: 1.0

db:SECUNIAid:22259

Trust: 1.0

db:SECUNIAid:24950

Trust: 1.0

db:SECUNIAid:22500

Trust: 1.0

db:SECUNIAid:22240

Trust: 1.0

db:SECUNIAid:25889

Trust: 1.0

db:SECUNIAid:22460

Trust: 1.0

db:SECUNIAid:23155

Trust: 1.0

db:SECUNIAid:23038

Trust: 1.0

db:SECUNIAid:22216

Trust: 1.0

db:SECUNIAid:31531

Trust: 1.0

db:SECUNIAid:22212

Trust: 1.0

db:SECUNIAid:22544

Trust: 1.0

db:SECUNIAid:22487

Trust: 1.0

db:SECUNIAid:22284

Trust: 1.0

db:SECUNIAid:30124

Trust: 1.0

db:SECUNIAid:22671

Trust: 1.0

db:SECUNIAid:24930

Trust: 1.0

db:SECUNIAid:22799

Trust: 1.0

db:SECUNIAid:22193

Trust: 1.0

db:SECUNIAid:22165

Trust: 1.0

db:SECUNIAid:22385

Trust: 1.0

db:SECUNIAid:22260

Trust: 1.0

db:SECUNIAid:22758

Trust: 1.0

db:SECUNIAid:22130

Trust: 1.0

db:SECUNIAid:23794

Trust: 1.0

db:SECUNIAid:23915

Trust: 1.0

db:BIDid:28276

Trust: 1.0

db:SECTRACKid:1016943

Trust: 1.0

db:SECTRACKid:1017522

Trust: 1.0

db:OSVDBid:29261

Trust: 1.0

db:USCERTid:TA06-333A

Trust: 1.0

db:BIDid:20246

Trust: 0.8

db:CERT/CCid:VU#386964

Trust: 0.8

db:SECUNIAid:21709

Trust: 0.8

db:CERT/CCid:VU#845620

Trust: 0.8

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:CNNVDid:CNNVD-200609-533

Trust: 0.6

db:PACKETSTORMid:53566

Trust: 0.1

db:PACKETSTORMid:64684

Trust: 0.1

db:PACKETSTORMid:56053

Trust: 0.1

db:PACKETSTORMid:58346

Trust: 0.1

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // BID: 20247 // PACKETSTORM: 53566 // PACKETSTORM: 64684 // PACKETSTORM: 56053 // PACKETSTORM: 58346 // CNNVD: CNNVD-200609-533 // NVD: CVE-2006-2940

REFERENCES

url:http://www.securityfocus.com/bid/22083

Trust: 2.6

url:http://www.openssl.org/news/secadv_20060928.txt

Trust: 1.8

url:http://support.avaya.com/elmodocs2/security/asa-2006-260.htm

Trust: 1.3

url:http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml

Trust: 1.3

url:http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html

Trust: 1.1

url:http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html

Trust: 1.1

url:http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html

Trust: 1.1

url:http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html

Trust: 1.1

url:http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html

Trust: 1.1

url:http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html

Trust: 1.1

url:http://www.vmware.com/support/player/doc/releasenotes_player.html

Trust: 1.1

url:http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

Trust: 1.1

url:http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html

Trust: 1.1

url:http://www.vmware.com/support/server/doc/releasenotes_server.html

Trust: 1.1

url:http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html

Trust: 1.1

url:http://www.vmware.com/support/player2/doc/releasenotes_player2.html

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc

Trust: 1.0

url:ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc

Trust: 1.0

url:http://docs.info.apple.com/article.html?artnum=304829

Trust: 1.0

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771

Trust: 1.0

url:http://issues.rpath.com/browse/rpl-613

Trust: 1.0

url:http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100

Trust: 1.0

url:http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540

Trust: 1.0

url:http://kolab.org/security/kolab-vendor-notice-11.txt

Trust: 1.0

url:http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html

Trust: 1.0

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html

Trust: 1.0

url:http://lists.vmware.com/pipermail/security-announce/2008/000008.html

Trust: 1.0

url:http://marc.info/?l=bind-announce&m=116253119512445&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=130497311408250&w=2

Trust: 1.0

url:http://openbsd.org/errata.html#openssl2

Trust: 1.0

url:http://openvpn.net/changelog.html

Trust: 1.0

url:http://secunia.com/advisories/22094

Trust: 1.0

url:http://secunia.com/advisories/22116

Trust: 1.0

url:http://secunia.com/advisories/22130

Trust: 1.0

url:http://secunia.com/advisories/22165

Trust: 1.0

url:http://secunia.com/advisories/22166

Trust: 1.0

url:http://secunia.com/advisories/22172

Trust: 1.0

url:http://secunia.com/advisories/22186

Trust: 1.0

url:http://secunia.com/advisories/22193

Trust: 1.0

url:http://secunia.com/advisories/22207

Trust: 1.0

url:http://secunia.com/advisories/22212

Trust: 1.0

url:http://secunia.com/advisories/22216

Trust: 1.0

url:http://secunia.com/advisories/22220

Trust: 1.0

url:http://secunia.com/advisories/22240

Trust: 1.0

url:http://secunia.com/advisories/22259

Trust: 1.0

url:http://secunia.com/advisories/22260

Trust: 1.0

url:http://secunia.com/advisories/22284

Trust: 1.0

url:http://secunia.com/advisories/22298

Trust: 1.0

url:http://secunia.com/advisories/22330

Trust: 1.0

url:http://secunia.com/advisories/22385

Trust: 1.0

url:http://secunia.com/advisories/22460

Trust: 1.0

url:http://secunia.com/advisories/22487

Trust: 1.0

url:http://secunia.com/advisories/22500

Trust: 1.0

url:http://secunia.com/advisories/22544

Trust: 1.0

url:http://secunia.com/advisories/22626

Trust: 1.0

url:http://secunia.com/advisories/22671

Trust: 1.0

url:http://secunia.com/advisories/22758

Trust: 1.0

url:http://secunia.com/advisories/22772

Trust: 1.0

url:http://secunia.com/advisories/22799

Trust: 1.0

url:http://secunia.com/advisories/23038

Trust: 1.0

url:http://secunia.com/advisories/23155

Trust: 1.0

url:http://secunia.com/advisories/23280

Trust: 1.0

url:http://secunia.com/advisories/23309

Trust: 1.0

url:http://secunia.com/advisories/23340

Trust: 1.0

url:http://secunia.com/advisories/23351

Trust: 1.0

url:http://secunia.com/advisories/23680

Trust: 1.0

url:http://secunia.com/advisories/23794

Trust: 1.0

url:http://secunia.com/advisories/23915

Trust: 1.0

url:http://secunia.com/advisories/24930

Trust: 1.0

url:http://secunia.com/advisories/24950

Trust: 1.0

url:http://secunia.com/advisories/25889

Trust: 1.0

url:http://secunia.com/advisories/26329

Trust: 1.0

url:http://secunia.com/advisories/26893

Trust: 1.0

url:http://secunia.com/advisories/30124

Trust: 1.0

url:http://secunia.com/advisories/31492

Trust: 1.0

url:http://secunia.com/advisories/31531

Trust: 1.0

url:http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc

Trust: 1.0

url:http://security.gentoo.org/glsa/glsa-200610-11.xml

Trust: 1.0

url:http://securitytracker.com/id?1016943

Trust: 1.0

url:http://securitytracker.com/id?1017522

Trust: 1.0

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.676946

Trust: 1.0

url:http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227

Trust: 1.0

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1

Trust: 1.0

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1

Trust: 1.0

url:http://sunsolve.sun.com/search/document.do?assetkey=1-66-200585-1

Trust: 1.0

url:http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1

Trust: 1.0

url:http://support.attachmate.com/techdocs/2374.html

Trust: 1.0

url:http://support.avaya.com/elmodocs2/security/asa-2006-220.htm

Trust: 1.0

url:http://www.arkoon.fr/upload/alertes/37ak-2006-06-fr-1.1_fast360_openssl_asn1.pdf

Trust: 1.0

url:http://www.arkoon.fr/upload/alertes/41ak-2006-08-fr-1.1_ssl360_openssl_asn1.pdf

Trust: 1.0

url:http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html

Trust: 1.0

url:http://www.debian.org/security/2006/dsa-1185

Trust: 1.0

url:http://www.debian.org/security/2006/dsa-1195

Trust: 1.0

url:http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdksa-2006:172

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdksa-2006:177

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdksa-2006:178

Trust: 1.0

url:http://www.novell.com/linux/security/advisories/2006_24_sr.html

Trust: 1.0

url:http://www.novell.com/linux/security/advisories/2006_58_openssl.html

Trust: 1.0

url:http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html

Trust: 1.0

url:http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html

Trust: 1.0

url:http://www.osvdb.org/29261

Trust: 1.0

url:http://www.redhat.com/support/errata/rhsa-2006-0695.html

Trust: 1.0

url:http://www.redhat.com/support/errata/rhsa-2008-0629.html

Trust: 1.0

url:http://www.securityfocus.com/archive/1/447318/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/447393/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/456546/100/200/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/489739/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/bid/20247

Trust: 1.0

url:http://www.securityfocus.com/bid/28276

Trust: 1.0

url:http://www.serv-u.com/releasenotes/

Trust: 1.0

url:http://www.trustix.org/errata/2006/0054

Trust: 1.0

url:http://www.ubuntu.com/usn/usn-353-1

Trust: 1.0

url:http://www.ubuntu.com/usn/usn-353-2

Trust: 1.0

url:http://www.uniras.gov.uk/niscc/docs/re-20060928-00661.pdf?lang=en

Trust: 1.0

url:http://www.us-cert.gov/cas/techalerts/ta06-333a.html

Trust: 1.0

url:http://www.vmware.com/security/advisories/vmsa-2008-0005.html

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3820

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3860

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3869

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3902

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3936

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4019

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4036

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4264

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4327

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4329

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4401

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4417

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4750

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4980

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/0343

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/1401

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/2315

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/2783

Trust: 1.0

url:http://www.vupen.com/english/advisories/2008/0905/references

Trust: 1.0

url:http://www.vupen.com/english/advisories/2008/2396

Trust: 1.0

url:http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/29230

Trust: 1.0

url:https://issues.rpath.com/browse/rpl-1633

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10311

Trust: 1.0

url:https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144

Trust: 1.0

url:http://jvn.jp/cert/jvnvu%23386964/index.html

Trust: 0.8

url:http://secunia.com/advisories/23280/

Trust: 0.8

url:http://secunia.com/advisories/23309/

Trust: 0.8

url:http://www.securityfocus.com/bid/20246

Trust: 0.8

url:http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html

Trust: 0.8

url:http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/

Trust: 0.8

url:http://www.openssl.org/news/secadv_20060905.txt

Trust: 0.8

url:http://secunia.com/advisories/21709/

Trust: 0.8

url:http://www.rsasecurity.com/rsalabs/node.asp?id=2125

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3447.txt

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2006-4339

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2006-2937

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2006-2940

Trust: 0.4

url:http://www.isc.org/index.pl?/sw/bind/bind9.4-beta.php

Trust: 0.3

url:http://marc.theaimsgroup.com/?l=bind-announce&m=116253119512445&w=2

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-air-20061108-openssl.shtml

Trust: 0.3

url:http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html

Trust: 0.3

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en&cc=us&objectid=c00967144

Trust: 0.3

url:http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475&docid=c00805100

Trust: 0.3

url:http://www14.software.ibm.com/webapp/set2/sas/f/hmc/home.html

Trust: 0.3

url:http://www.ipcop.org/modules.php?op=modload&name=news&file=article&sid=31&mode=thread&order=0&thold=0

Trust: 0.3

url:http://www.ingate.com/relnote-452.php

Trust: 0.3

url:http://www.cyberguard.info/snapgear/releases.html

Trust: 0.3

url:http://www.arkoon.fr/upload/alertes/45ak-2006-08-en-1.1_ssl360_openssl_asn1.pdf

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102747-1&searchclause=

Trust: 0.3

url:http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603

Trust: 0.3

url:https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0264.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0525.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0629.html

Trust: 0.3

url:http://support.attachmate.com/techdocs/2374.html#security_updates_in_7.0_sp1

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1&searchclause=

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1&searchclause=

Trust: 0.3

url:http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2006-4343

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2006-3738

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940

Trust: 0.2

url:http://www.vmware.com/security

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937

Trust: 0.2

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.2

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng&jumpid=in_sc-gen__driveritrc&topiccode=itrc

Trust: 0.2

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.2

url:http://kb.vmware.com/kb/9986131

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.vmware.com/vmtn/technology/security/security_response.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3589

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3589

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4980

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4980

Trust: 0.1

url:http://kb.vmware.com/kb/3069097

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1361

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5269

Trust: 0.1

url:http://www.vmware.com/download/ace/

Trust: 0.1

url:http://www.vmware.com/download/player/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362

Trust: 0.1

url:http://www.vmware.com/download/ws/ws5.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363

Trust: 0.1

url:http://www.vmware.com/download/fusion/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923

Trust: 0.1

url:http://www.vmware.com/download/ws/

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://www.vmware.com/download/server/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1364

Trust: 0.1

url:http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0923

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1362

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-0494

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-0493

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001167-v51bb27-es-20070321

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001163-v51bb26-es-20070315

Trust: 0.1

url:http://h30097.www3.hp.com/cma/patches.html

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=duxkit1001165-v40fb22-es-20070316

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001166-v40gb22-es-20070316

Trust: 0.1

url:http://www.itrc.hp.com/service/patch/patchdetail.do?patchid=t64kit1001160-v51ab24-es-20070314

Trust: 0.1

url:http://h18023.www1.hp.com/support/files/server/us/download/26977.html

Trust: 0.1

url:http://h18023.www1.hp.com/support/files/server/us/download/26866.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3747

Trust: 0.1

url:http://h18023.www1.hp.com/support/files/server/us/download/26864.html

Trust: 0.1

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // BID: 20247 // PACKETSTORM: 53566 // PACKETSTORM: 64684 // PACKETSTORM: 56053 // PACKETSTORM: 58346 // CNNVD: CNNVD-200609-533 // NVD: CVE-2006-2940

CREDITS

Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield

Trust: 0.6

sources: CNNVD: CNNVD-200609-533

SOURCES

db:CERT/CCid:VU#386964
db:CERT/CCid:VU#845620
db:BIDid:20247
db:PACKETSTORMid:53566
db:PACKETSTORMid:64684
db:PACKETSTORMid:56053
db:PACKETSTORMid:58346
db:CNNVDid:CNNVD-200609-533
db:NVDid:CVE-2006-2940

LAST UPDATE DATE

2024-08-30T20:59:44.865000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#386964date:2011-07-22T00:00:00
db:CERT/CCid:VU#845620date:2007-02-08T00:00:00
db:BIDid:20247date:2011-05-09T19:53:00
db:CNNVDid:CNNVD-200609-533date:2022-02-18T00:00:00
db:NVDid:CVE-2006-2940date:2018-10-18T16:44:22.137

SOURCES RELEASE DATE

db:CERT/CCid:VU#386964date:2006-09-28T00:00:00
db:CERT/CCid:VU#845620date:2006-09-11T00:00:00
db:BIDid:20247date:2006-09-28T00:00:00
db:PACKETSTORMid:53566date:2007-01-13T22:56:30
db:PACKETSTORMid:64684date:2008-03-19T02:18:56
db:PACKETSTORMid:56053date:2007-04-19T00:58:08
db:PACKETSTORMid:58346date:2007-08-08T07:19:47
db:CNNVDid:CNNVD-200609-533date:2001-10-16T00:00:00
db:NVDid:CVE-2006-2940date:2006-09-28T18:07:00