ID

VAR-200202-0007


CVE

CVE-2002-0013


TITLE

Multiple vulnerabilities in SNMPv1 trap handling

Trust: 0.8

sources: CERT/CC: VU#107186

DESCRIPTION

Vulnerabilities in the SNMPv1 request handling of a large number of SNMP implementations allow remote attackers to cause a denial of service or gain privileges via (1) GetRequest, (2) GetNextRequest, and (3) SetRequest messages, as demonstrated by the PROTOS c06-SNMPv1 test suite. NOTE: It is highly likely that this candidate will be SPLIT into multiple candidates, one or more for each vendor. This and other SNMP-related candidates will be updated when more accurate information is available. Multiple vendor SNMPv1 Trap handling implementations contain vulnerabilities that may allow unauthorized privileged access, denial-of-service conditions, or unstable behavior . If your site uses SNMP in any capacity, the CERT/CC encourages you to read the information provided below. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ SNMP Protocol is status and performance information MIB (Management Information Base) Protocol used to exchange Management side SNMP Managers such as managed routers, switches and printers SNMP Communicates with management network devices called agents. Because of its wide acceptance in the market, SNMP Has become the standard for SNMP protocol version1 Is SNMPv1 Is the most widely implemented. this SNMPv1 Sent from the agent to the manager in the implementation of SNMP Trap message and sent from the manager to the agent SNMP Decrypt the request message / There are problems in interpreting. If this problem is used by an attacker, the following actions may be executed. Many other programs that you implement may also be affected because of a protocol problem. On the target host SNMP If the service is running, an attacker could execute arbitrary code ・ If a buffer overflow attack is feasible and a very long trap message SNMP If the host on which the service is running receives, the application may go into a denial of service state The effects described above vary from application to application. For details, refer to each product.Please refer to the “Overview” for the impact of this vulnerability. Windows 95 is prone to a denial-of-service vulnerability. It is possible to crash the service by transmitting to it a maliciously constructed SNMPv1 request PDU. The resultant crash may be due to a buffer overflow condition. If this is the case, attackers may be able to exploit this vulnerability to execute arbitrary code. Multiple vulnerabilities have been discovered in a number of SNMP implementations. The vulnerabilities are known to exist in the process of decoding and interpreting SNMP request messages. Among the possible consequences are denial of service and allowing attackers to compromise target systems. These depend on the individual vulnerabilities in each affected product. A general report for multiple vendors was initially published on February 12 (Bugtraq IDs 4088 and 4089), however more information is now available and a separate Bugtraq ID has been allocated for the Cisco Operating Systems and Appliances vulnerabilities. It is reportedly possible for a remote attacker to create a denial of service condition by transmitting a malformed SNMP request to a vulnerable Cisco Operating System or Appliance. The affected device may reset, or require a manual reset to regain functionality. -----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-2002-03: Multiple Vulnerabilities in Many Implementations of the Simple Network Management Protocol (SNMP) Original release date: February 12, 2002 Last revised: -- Source: CERT/CC A complete revision history can be found at the end of this file. Systems Affected Products from a very wide variety of vendors may be affected. See Vendor Information for details from vendors who have provided feedback for this advisory. In addition to the vendors who provided feedback for this advisory, a list of vendors whom CERT/CC contacted regarding these problems is available from http://www.kb.cert.org/vuls/id/854306 http://www.kb.cert.org/vuls/id/107186 Many other systems making use of SNMP may also be vulnerable but were not specifically tested. In addition to this advisory, we also have an FAQ available at http://www.cert.org/tech_tips/snmp_faq.html I. Version 1 of the protocol (SNMPv1) defines several types of SNMP messages that are used to request information or configuration changes, respond to requests, enumerate SNMP objects, and send unsolicited alerts. The Oulu University Secure Programming Group (OUSPG, http://www.ee.oulu.fi/research/ouspg/) has reported numerous vulnerabilities in SNMPv1 implementations from many different vendors. More information about SNMP and OUSPG can be found in Appendix C OUSPG's research focused on the manner in which SNMPv1 agents and managers handle request and trap messages. A trap message may indicate a warning or error condition or otherwise notify the manager about the agent's state. Request messages might be issued to obtain information from an agent or to instruct the agent to configure the host device. Vulnerabilities in the decoding and subsequent processing of SNMP messages by both managers and agents may result in denial-of-service conditions, format string vulnerabilities, and buffer overflows. Some vulnerabilities do not require the SNMP message to use the correct SNMP community string. These vulnerabilities have been assigned the CVE identifiers CAN-2002-0012 and CAN-2002-0013, respectively. II. III. Solution Note that many of the mitigation steps recommended below may have significant impact on your everyday network operations and/or network architecture. Ensure that any changes made based on the following recommendations will not unacceptably affect your ongoing network operations capability. Apply a patch from your vendor Appendix A contains information provided by vendors for this advisory. Please consult this appendix to determine if you need to contact your vendor directly. Disable the SNMP service As a general rule, the CERT/CC recommends disabling any service or capability that is not explicitly required, including SNMP. Unfortunately, some of the affected products exhibited unexpected behavior or denial of service conditions when exposed to the OUSPG test suite even if SNMP was not enabled. In these cases, disabling SNMP should be used in conjunction with the filtering practices listed below to provide additional protection. Ingress filtering As a temporary measure, it may be possible to limit the scope of these vulnerabilities by blocking access to SNMP services at the network perimeter. Ingress filtering manages the flow of traffic as it enters a network under your administrative control. Servers are typically the only machines that need to accept inbound traffic from the public Internet. In the network usage policy of many sites, there are few reasons for external hosts to initiate inbound traffic to machines that provide no public services. Thus, ingress filtering should be performed at the border to prohibit externally initiated inbound traffic to non-authorized services. For SNMP, ingress filtering of the following ports can prevent attackers outside of your network from impacting vulnerable devices in the local network that are not explicitly authorized to provide public SNMP services. snmp 161/udp # Simple Network Management Protocol (SNMP) snmp 162/udp # SNMP system management messages The following services are less common, but may be used on some affected products snmp 161/tcp # Simple Network Management Protocol (SNMP) snmp 162/tcp # SNMP system management messages smux 199/tcp # SNMP Unix Multiplexer smux 199/udp # SNMP Unix Multiplexer synoptics-relay 391/tcp # SynOptics SNMP Relay Port synoptics-relay 391/udp # SynOptics SNMP Relay Port agentx 705/tcp # AgentX snmp-tcp-port 1993/tcp # cisco SNMP TCP port snmp-tcp-port 1993/udp # cisco SNMP TCP port As noted above, you should carefully consider the impact of blocking services that you may be using. It is important to note that in many SNMP implementations, the SNMP daemon may bind to all IP interfaces on the device. This has important consequences when considering appropriate packet filtering measures required to protect an SNMP-enabled device. For example, even if a device disallows SNMP packets directed to the IP addresses of its normal network interfaces, it may still be possible to exploit these vulnerabilities on that device through the use of packets directed at the following IP addresses: * "all-ones" broadcast address * subnet broadcast address * any internal loopback addresses (commonly used in routers for management purposes, not to be confused with the IP stack loopback address 127.0.0.1) Careful consideration should be given to addresses of the types mentioned above by sites planning for packet filtering as part of their mitigation strategy for these vulnerabilities. Finally, sites may wish to block access to the following RPC services related to SNMP (listed as name, program ID, alternate names) snmp 100122 na.snmp snmp-cmc snmp-synoptics snmp-unisys snmp-utk snmpv2 100138 na.snmpv2 # SNM Version 2.2.2 snmpXdmid 100249 Please note that this workaround may not protect vulnerable devices from internal attacks. Filter SNMP traffic from non-authorized internal hosts In many networks, only a limited number of network management systems need to originate SNMP request messages. This can reduce, but not wholly eliminate, the risk from internal attacks. However, it may have detrimental effects on network performance due to the increased load imposed by the filtering, so careful consideration is required before implementation. Similar caveats to the previous workaround regarding broadcast and loopback addresses apply. Change default community strings Most SNMP-enabled products ship with default community strings of "public" for read-only access and "private" for read-write access. As with any known default access control mechanism, the CERT/CC recommends that network administrators change these community strings to something of their own choosing. However, even when community strings are changed from their defaults, they will still be passed in plaintext and are therefore subject to packet sniffing attacks. SNMPv3 offers additional capabilities to ensure authentication and privacy as described in RFC2574. Because many of the vulnerabilities identified in this advisory occur before the community strings are evaluated, it is important to note that performing this step alone is not sufficient to mitigate the impact of these vulnerabilities. Nonetheless, it should be performed as part of good security practice. Segregate SNMP traffic onto a separate management network In situations where blocking or disabling SNMP is not possible, exposure to these vulnerabilities may be limited by restricting all SNMP access to separate, isolated management networks that are not publicly accessible. Although this would ideally involve physically separate networks, that kind of separation is probably not feasible in most environments. Mechanisms such as virtual LANs (VLANs) may be used to help segregate traffic on the same physical network. Note that VLANs may not strictly prevent an attacker from exploiting these vulnerabilities, but they may make it more difficult to initiate the attacks. Another option is for sites to restrict SNMP traffic to separate virtual private networks (VPNs), which employ cryptographically strong authentication. Note that these solutions may require extensive changes to a site's network architecture. Egress filtering Egress filtering manages the flow of traffic as it leaves a network under your administrative control. There is typically limited need for machines providing public services to initiate outbound traffic to the Internet. In the case of SNMP vulnerabilities, employing egress filtering on the ports listed above at your network border can prevent your network from being used as a source for attacks on other sites. Disable stack execution Disabling executable stacks (on systems where this is configurable) can reduce the risk of "stack smashing" attacks based on these vulnerabilities. Although this does not provide 100 percent protection against exploitation of these vulnerabilities, it makes the likelihood of a successful exploit much smaller. On many UNIX systems, executable stacks can be disabled by adding the following lines to /etc/system: set noexec_user_stack = 1 set noexec_user_stack_log = 1 Note that this may go against the SPARC and Intel ABIs and can be bypassed as required in programs with mprotect(2). For the changes to take effect you will then need to reboot. Other operating systems and architectures also support the disabling of executable stacks either through native configuration parameters or via third-party software. Consult your vendor(s) for additional information. Share tools and techniques Because dealing with these vulnerabilities to systems and networks is so complex, the CERT/CC will provide a forum where administrators can share ideas and techniques that can be used to develop proper defenses. We have created an unmoderated mailing list for system and network administrators to discuss helpful techniques and tools. You can subscribe to the mailing list by sending an email message to majordomo@cert.org. In the body of the message, type subscribe snmp-forum After you receive the confirmation message, follow the instructions in the message to complete the subscription process. Appendix A. - Vendor Information This appendix contains information provided by vendors for this advisory. As vendors report new information to the CERT/CC, we will update this section and note the changes in our revision history. If a particular vendor is not listed below, we have not received their comments. AdventNet This is in reference to your notification regarding [VU#107186 and VU#854306] and OUSPG#0100. AdventNet Inc. has reproduced this behavior in their products and coded a Service Pack fix which is currently in regression testing in AdventNet Inc.'s Q.A. organization. The release of AdventNet Inc's. Service Pack correcting the behavior outlined in VU#617947, and OUSPG#0100 is scheduled to be generally available to all of AdventNet Inc.'s customers by February 20, 2002. Avaya Avaya Inc. CacheFlow The purpose of this email is to advise you that CacheFlow Inc. has provided a software update. Please be advised that updated versions of the software are now available for all supported CacheFlow hardware platforms, and may be obtained by CacheFlow customers at the following URL: http://download.cacheflow.com/ The specific reference to the software update is contained within the Release Notes for CacheOS Versions 3.1.22 Release ID 17146, 4.0.15 Release ID 17148, 4.1.02 Release ID 17144 and 4.0.15 Release ID 17149. RELEASE NOTES FOR CACHEFLOW SERVER ACCELERATOR PRODUCTS: * http://download.cacheflow.com/release/SA/4.0.15/relnotes.htm RELEASE NOTES FOR CACHEFLOW CONTENT ACCELERATOR PRODUCTS: * http://download.cacheflow.com/release/CA/3.1.22/relnotes.htm * http://download.cacheflow.com/release/CA/4.0.15/relnotes.htm * http://download.cacheflow.com/release/CA/4.1.02/relnotes.htm * SR 1-1647517, VI 13045: This update modified a potential vulnerability by using an SNMP test tools exploit. 3Com Corporation A vulnerability to an SNMP packet with an invalid length community string has been resolved in the following products. Customers concerned about this weakness should ensure that they upgrade to the following agent versions: PS Hub 40 2.16 is due Feb 2002 PS Hub 50 2.16 is due Feb 2002 Dual Speed Hub 2.16 is due Jan 2002 Switch 1100/3300 2.68 is available now Switch 4400 2.02 is available now Switch 4900 2.04 is available now WebCache1000/3000 2.00 is due Jan 2002 Caldera Caldera International, Inc. has reproduced faulty behavior in Caldera SCO OpenServer 5, Caldera UnixWare 7, and Caldera Open UNIX 8. We have coded a software fix for supported versions of Caldera UnixWare 7 and Caldera Open UNIX 8 that will be available from our support site at http://stage.caldera.com/support/security immediately following the publication of this CERT announcement. A fix for supported versions of OpenServer 5 will be available at a later date. Cisco Systems Cisco Systems is addressing the vulnerabilities identified by VU#854306 and VU#107186 across its entire product line. Cisco will publish a security advisory with further details at http://www.cisco.com/go/psirt/. Compaq Computer Corporation x-ref: SSRT0779U SNMP At the time of writing this document, COMPAQ continues to evaluate this potential problem and when new versions of SNMP are available, COMPAQ will implement solutions based on the new code. Compaq will provide notice of any new patches as a result of that effort through standard patch notification procedures and be available from your normal Compaq Services support channel. Computer Associates Computer Associates has confirmed Unicenter vulnerability to the SNMP advisory identified by CERT notification reference [VU#107186 & VU#854306] and OUSPG#0100. We have produced corrective maintenance to address these vulnerabilities, which is in the process of publication for all applicable releases / platforms and will be offered through the CA Support site. Please contact our Technical Support organization for information regarding availability / applicability for your specific configuration(s). COMTEK Services, Inc. NMServer for AS/400 is not an SNMP master and is therefore not vulnerable. However this product requires the use of the AS/400 SNMP master agent supplied by IBM. NMServer for OpenVMS has been tested and has shown to be vulnerable. COMTEK Services is preparing a new release of this product (version 3.5) which will contain a fix for this problem. This new release is scheduled to be available in February 2002. Contact COMTEK Services for further information. NMServer for VOS has not as yet been tested; vulnerability of this agent is unknown. Contact for further information on the testing schedule of the VOS product. Covalent Technologies Covalent Technologies ERS (Enterprise Ready Server), Secure Server, and Conductor SNMP module are not vulnerable according to testing performed in accordance with CERT recommendations. Security information for Covalent products can be found at www.covalent.net Dartware, LLC Dartware, LLC (www.dartware.com) supplies two products that use SNMPv1 in a manager role, InterMapper and SNMP Watcher. This statement applies to all present and past versions of these two software packages. DMH Software DMH Software is in the process of evaluating and attempting to reproduce this behavior. It is unclear at this point if our snmp-agent is sensitive to the tests described above. If any problems will be discovered, DMH Software will code a software fix. The release of DMH Software OS correcting the behavior outlined in VU#854306, VU#107186, and OUSPG#0100 will be generally available to all of DMH Software's customers as soon as possible. EnGarde Secure Linux EnGarde Secure Linux did not ship any SNMP packages in version 1.0.1 of our distribution, so we are not vulnerable to either bug. FreeBSD FreeBSD does not include any SNMP software by default, and so is not vulnerable. However, the FreeBSD Ports Collection contains the UCD-SNMP / NET-SNMP package. Package versions prior to ucd-snmp-4.2.3 are vulnerable. The upcoming FreeBSD 4.5 release will ship the corrected version of the UCD-SNMP / NET-SNMP package. In addition, the corrected version of the packages is available from the FreeBSD mirrors. FreeBSD has issued the following FreeBSD Security Advisory regarding the UCD-SNMP / NET-SNMP package: ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:09. snmp.asc. Hewlett-Packard Company SUMMARY - known vulnerable: ======================================== hp procurve switch 2524 NNM (Network Node Manager) JetDirect Firmware (Older versions only) HP-UX Systems running snmpd or OPENVIEW MC/ServiceGuard EMS Still under investigation: SNMP/iX (MPE/iX) ======================================== _________________________________________________________ --------------------------------------------------------- hp procurve switch 2524 --------------------------------------------------------- hp procurve switch 2525 (product J4813A) is vulnerable to some issues, patches in process. Watch for the associated HP Security Bulletin. --------------------------------------------------------- NNM (Network Node Manager) --------------------------------------------------------- Some problems were found in NNM product were related to trap handling. Patches in process. Watch for the associated HP Security Bulletin. --------------------------------------------------------- JetDirect Firmware (Older versions only) --------------------------------------------------------- ONLY some older versions of JetDirect Firmware are vulnerable to some of the issues. The older firmware can be upgraded in most cases, see list below. JetDirect Firmware Version State ========================== ===== X.08.32 and higher NOT Vulnerable X.21.00 and higher NOT Vulnerable JetDirect Product Numbers that can be freely upgraded to X.08.32 or X.21.00 or higher firmware. EIO (Peripherals Laserjet 4000, 5000, 8000, etc...) J3110A 10T J3111A 10T/10B2/LocalTalk J3112A Token Ring (discontinued) J3113A 10/100 (discontinued) J4169A 10/100 J4167A Token Ring MIO (Peripherals LaserJet 4, 4si, 5si, etc...) J2550A/B 10T (discontinued) J2552A/B 10T/10Base2/LocalTalk (discontinued) J2555A/B Token Ring (discontinued) J4100A 10/100 J4105A Token Ring J4106A 10T External Print Servers J2591A EX+ (discontinued) J2593A EX+3 10T/10B2 (discontinued) J2594A EX+3 Token Ring (discontinued) J3263A 300X 10/100 J3264A 500X Token Ring J3265A 500X 10/100 ---------------------------------------------------------- HP-UX Systems running snmpd or OPENVIEW ---------------------------------------------------------- The following patches are available now: PHSS_26137 s700_800 10.20 OV EMANATE14.2 Agent Consolidated Patch PHSS_26138 s700_800 11.X OV EMANATE14.2 Agent Consolidated Patch PSOV_03087 EMANATE Release 14.2 Solaris 2.X Agent Consolidated Patch All three patches are available from: http://support.openview.hp.com/cpe/patches/ In addition PHSS_26137 and PHSS_26138 will soon be available from: http://itrc.hp.com ================================================================ NOTE: The patches are labeled OV(Open View). However, the patches are also applicable to systems that are not running Open View. ================================================================= Any HP-UX 10.X or 11.X system running snmpd or snmpdm is vulnerable. To determine if your HP-UX system has snmpd or snmpdm installed: swlist -l file | grep snmpd If a patch is not available for your platform or you cannot install an available patch, snmpd and snmpdm can be disabled by removing their entries from /etc/services and removing the execute permissions from /usr/sbin/snmpd and /usr/sbin/snmpdm. ---------------------------------------------------------------- Investigation completed, systems vulnerable. ---------------------------------------------------------------- MC/ServiceGuard Event Monitoring System (EMS) ---------------------------------------------------------------- Still under investigation: ---------------------------------------------------------------- SNMP/iX (MPE/iX) Hirschmann Electronics GmbH & Co. KG Hirschmann Electronics GmbH & Co. KG supplies a broad range of networking products, some of which are affected by the SNMP vulnerabilities identified by CERT Coordination Center. Hirschmann customers may contact our Competence Center (phone +49-7127-14-1538, email: ans-support@nt.hirschmann.de) for additional information, especially regarding availability of latest firmware releases addressing the SNMP vulnerabilities. IBM Corporation Based upon the results of running the test suites we have determined that our version of SNMP shipped with AIX is NOT vulnerable. Innerdive Solutions, LLC Innerdive Solutions, LLC has two SNMP based products: 1. The "SNMP MIB Scout" (http://www.innerdive.com/products/mibscout/) 2. The "Router IP Console" (http://www.innerdive.com/products/ric/) The "SNMP MIB Scout" is not vulnerable to either bug. The "Router IP Console" releases prior to 3.3.0.407 are vulnerable. The release of "Router IP Console" correcting the behavior outlined in OUSPG#0100 is 3.3.0.407 and is already available on our site. Also, we will notify all our customers about this new release no later than March 5, 2002. Juniper Networks This is in reference to your notification regarding CAN-2002-0012 and CAN-2002-0013. Juniper Networks has reproduced this behavior and coded a software fix. The fix will be included in all releases of JUNOS Internet software built after January 5, 2002. Customers with current support contracts can download new software with the fix from Juniper's web site at www.juniper.net. Note: The behavior described in CAN-2002-0012 and CAN-2002-0013 can only be reproduced in JUNOS Internet software if certain tracing options are enabled. These options are generally not enabled in production routers. Lantronix, Inc. Lantronix is committed to resolving security issues with our products. The SNMP security bug you reported has been fixed in LRS firmware version B1.3/611(020123). Lotus Development Corporation Lotus Software evaluated the Lotus Domino Server for vulnerabilities using the test suite materials provided by OUSPG. This problem does not affect default installations of the Domino Server. However, SNMP agents can be installed from the CD to provide SNMP services for the Domino Server (these are located in the /apps/sysmgmt/agents directory). The optional platform specific master and encapsulator agents included with the Lotus Domino SNMP Agents for HP-UX and Solaris have been found to be vulnerable. For those platforms, customers should upgrade to version R5.0.1 a of the Lotus Domino SNMP Agents, available for download from the Lotus Knowledge Base on the IBM Support Web Site (http://www.ibm.com/software/lotus/support/). Please refer to Document #191059, "Lotus Domino SNMP Agents R5.0.1a", also in the Lotus Knowledge Base, for more details. LOGEC Systems Inc The products from LOGEC Systems are exposed to SNMP only via HP OpenView. We do not have an implementation of SNMP ourselves. As such, there is nothing in our products that would be an issue with this alert. Lucent Lucent is aware of reports that there is a vulnerability in certain implementations of the SNMP (Simple Network Management Protocol) code that is used in data switches and other hardware throughout the telecom industry. As soon as we were notified by CERT, we began assessing our product portfolio and notifying customers with products that might be affected. Our 5ESS switch and most of our optical portfolio were not affected. Our core and edge ATM switches and most of our edge access products are affected, but we have developed, tested, and deployed fixes for many of those products to our customers. We consider the security and reliability of our customers' networks to be one of our critical measures of success. We take every reasonable measure to ensure their satisfaction. In addition, we are working with customers on ways to further enhance the security they have in place today. Marconi Marconi supplies a broad range of telecommunications and related products, some of which are affected by the SNMP vulnerabilities identified here. Those Marconi customers with support entitlement may contact the appropriate Technical Assistance Center (TAC) for additional information. Those not under support entitlement may contact their sales representative. Microsoft Corporation The Microsoft Security Reponse [sic] Center has investigated this issue, and provides the following information. The SNMP v1 service is not installed or running by default on any version of Windows. A patch is underway to eliminate the vulnerability. In the meantime, we recommend that affected customers disable the SNMP v1 service. Details: An SNMP v1 service ships on the CDs for Windows 95, 98, and 98SE. It is not installed or running by default on any of these platforms. An SNMP v1 is NOT provided for Windows ME. However, it is possible that Windows 98 machines which had the service installed and were upgraded would still have the service. Since SNMP is not supported for WinME, customers in this situation are urged to remove the SNMP service. An SNMP v1 service is available on Windows NT 4.0 (including Terminal Server Edition) and Windows 2000 but is not installed or running by default on any of these platforms.Windows XP does not ship with an SNMP v1 service. Remediation: A patch is underway for the affected platforms, and will be released shortly. In the meantime, Microsoft recommends that customers who have the SNMP v1 service running disable it to protect their systems. Following are instruction for doing this: Windows 95, 98 and 98SE: 1. In Control Panel, double-click Network. 2. On the Configuration tab, select Microsoft SNMP Agent from the list of installed components. 3. Click Remove Check the following keys and confirm that snmp.exe is not listed. HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunSer vices HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run For Windows XP: 1. Right-click on My Computer and select Manage 2. Click on Services and Applications, then on Services 3. Location SNMP on the list of services, then select it and click Stop. 4. Select Startup, and click Disabled. 5. Click OK to close the dialoge [sic], then close the Computer Management window. For Windows NT 4.0 (including Terminal Server Edition): 1. Select Start, then Settings. 2. Select Control Panel, then click on the Services Icon 3. Locate SNMP on the list of services, then select it and click Stop. 4. Select Startup, and click Disabled. 5. Click OK to close the dialoge [sic], then close Control Panel Windows 2000: 1. Right-click on My Computer and select Manage 2. Click on Services and Applications, then on Services 3. Location SNMP on the list of services, then select it and click Stop. 4. Select Startup, and click Disabled. 5. Click OK to close the dialoge [sic], then close the Computer Management window. Multinet MultiNet and TCPware customers should contact Process Software to check for the availability of patches for this issue. A couple of minor problems were found and fixed, but there is no security risk related to the SNMP code included with either product. Netaphor NETAPHOR SOFTWARE INC. is the creator of Cyberons for Java -- SNMP Manager Toolkit and Cyberons for Java -- NMS Application Toolkit, two Java based products that may be affected by the SNMP vulnerabilities identified here. The manner in which they are affected and the actions required (if any) to avoid being impacted by exploitation of these vulnerabilities, may be obtained by contacting Netaphor via email at info@netaphor.com Customers with annual support may contact support@netaphor.com directly. Those not under support entitlement may contact Netaphor sales: sales@netaphor.com or (949) 470 7955 in USA. NetBSD NetBSD does not ship with any SNMP tools in our 'base' releases. We do provide optional packages which provide various support for SNMP. These packages are not installed by default, nor are they currently provided as an install option by the operating system installation tools. A system administrator/end-user has to manually install this with our package management tools. These SNMP packages include: + netsaint-plugin-snmp-1.2.8.4 (SNMP monitoring plug-in for netsaint) + p5-Net-SNMP-3.60 (perl5 module for SNMP queries) + p5-SNMP-3.1.0 (Perl5 module for interfacing to the UCD SNMP library + p5-SNMP_Session-0.83 (perl5 module providing rudimentary access to remote SNMP agents) + ucd-snmp-4.2.1 (Extensible SNMP implementation) (conflicts with ucd-snmp-4.1.2) + ucd-snmp-4.1.2 (Extensible SNMP implementation) (conflicts with ucd-snmp-4.2.1) We do provide a software monitoring mechanism called 'audit-packages', which allows us to highlight if a package with a range of versions has a potential vulnerability, and recommends that the end-user upgrade the packages in question. Netscape Communications Corporation Netscape continues to be committed to maintaining a high level of quality in our software and service offerings. Part of this commitment includes prompt response to security issues discovered by organizations such as the CERT Coordination Center. According to a recent CERT/CC advisory, The Oulu University Secure Programming Group (OUSPG) has reported numerous vulnerabilities in multiple vendor SNMPv1 implementations. We have carefully examined the reported findings, performing the tests suggested by the OUSPG to determine whether Netscape server products were subject to these vulnerabilities. It was determined that several products fell into this category. As a result, we have created fixes which will resolve the issues, and these fixes will appear in future releases of our product line. To Netscape's knowledge, there are no known instances of these vulnerabilities being exploited and no customers have been affected to date. When such security warnings are issued, Netscape has committed to - and will continue to commit to - resolving these issues in a prompt and timely fashion, ensuring that our customers receive products of the highest quality and security. NET-SNMP All ucd-snmp version prior to 4.2.2 are susceptible to this vulnerability and users of versions prior to version 4.2.2 are encouraged to upgrade their software as soon as possible (http://www.net-snmp.org/download/). Version 4.2.2 and higher are not susceptible. Network Associates PGP is not affected, impacted, or otherwise related to this VU#. Network Computing Technologies Network Computing Technologies has reviewed the information regarding SNMP vulnerabilities and is currently investigating the impact to our products. Nokia This vulnerability is known to affect IPSO versions 3.1.3, 3.3, 3.3.1, 3.4, and 3.4.1. Patches are currently available for versions 3.3, 3.3.1, 3.4 and 3.4.1 for download from the Nokia website. In addition, version 3.4.2 shipped with the patch incorporated, and the necessary fix will be included in all future releases of IPSO. We recommend customers install the patch immediately or follow the recommended precautions below to avoid any potential exploit. If you are not using SNMP services, including Traps, simply disable the SNMP daemon to completely eliminate the potential vulnerability. If you are using only SNMP Traps and running Check Point FireWall-1, create a firewall policy to disallow incoming SNMP messages on all appropriate interfaces. Traps will continue to work normally. Nortel Networks The CERT Coordination Center has issued a broad based alert to the technology industry, including Nortel Networks, regarding potential security vulnerabilities identified in the Simple Network Management Protocol (SNMP), a common networking standard. The company is working with CERT and other network equipment manufacturers, the U.S. Government, service providers, and software suppliers to assess and address this issue. Novell Novell ships SNMP.NLM and SNMPLOG.NLM with NetWare 4.x, NetWare 5.x and 6.0 systems. The SNMP and SNMPLOG vulnerabilities detected on NetWare are fixed and will be available through NetWare 6 Support Pack 1 & NetWare 5.1 Support Pack 4. Support packs are available at http://support.novell.com/tools/csp/ OpenBSD OpenBSD does not ship SNMP code. Qualcomm WorldMail does not support SNMP by default, so customers who run unmodified installations are not vulnerable. Redback Networks, Inc. Redback Networks, Inc. has identified that the vulnerability in question affects certain versions of AOS software on the SMS 500, SMS 1800, and SMS 10000 platforms, and is taking the appropriate steps necessary to correct the issue. Red Hat RedHat has released a security advisiory [sic] at http://www.redhat.com/support/errata/RHSA-2001-163.html with updated versions of the ucd-snmp package for all supported releases and architectures. For more information or to download the update please visit this page. SGI SGI acknowledges the SNMP vulnerabilities reported by CERT and is currently investigating. For the protection of all our customers, SGI does not disclose, discuss or confirm vulnerabilities until a full investigation has occurred and any necessary patch(es) or release streams are available for all vulnerable and supported IRIX operating systems. Until SGI has more definitive information to provide, customers are encouraged to assume all security vulnerabilities as exploitable and take appropriate steps according to local site security policies and requirements. As further information becomes available, additional advisories will be issued via the normal SGI security information distribution methods including the wiretap mailing list on http://www.sgi.com/support/security/. SNMP Research International SNMP Research has made the following vendor statement. They are likely to revise and expand the statement as the date for the public vulnerability announcement draws nearer. Users maintaining earlier releases should update to the current release if they have not already done so. Other Stonesoft's products are still under investigation. Sun's SNMP product, Solstice Enterprise Agents (SEA), described here: http://www.sun.com/solstice/products/ent.agents/ is affected by VU#854306 but not VU#107186. More specifically the main agent of SEA, snmpdx(1M), is affected on Solaris 2.6, 7, 8. Sun is currently generating patches for this issue and will be releasing a Sun Security Bulletin once the patches are available. The bulletin will be available from: http://sunsolve.sun.com/security. Sun patches are available from: http://sunsolve.sun.com/securitypatch. Symantec Corporation Symantec Corporation has investigated the SNMP issues identified by the OUSPG test suite and determined that Symantec products are not susceptable [sic] to these issues. TANDBERG Tandberg have run all the testcases found the PROTOS test-suie [sic], c06snmpv1: 1. c06-snmpv1-trap-enc-pr1.jar 2. c06-snmpv1-treq-app-pr1.jar 3. c06-snmpv1-trap-enc-pr1.jar 4. c06-snmpv1-req-app-pr1.jar The tests were run with standard delay time between the requests (100ms), but also with a delay of 1ms. The tests applies to all TANDBERG products (T500, T880, T1000, T2500, T6000 and T8000). The software tested on these products were B4.0 (our latest software) and no problems were found when running the test suite. Appendix B. - References 1. http://www.ee.oulu.fi/research/ouspg/protos/ 2. http://www.kb.cert.org/vuls/id/854306 3. http://www.kb.cert.org/vuls/id/107186 4. http://www.cert.org/tech_tips/denial_of_service.html 5. http://www.ietf.org/rfc/rfc1067.txt 6. http://www.ietf.org/rfc/rfc1089.txt 7. http://www.ietf.org/rfc/rfc1140.txt 8. http://www.ietf.org/rfc/rfc1155.txt 9. http://www.ietf.org/rfc/rfc1156.txt 10. http://www.ietf.org/rfc/rfc1215.txt 11. http://www.ietf.org/rfc/rfc1270.txt 12. http://www.ietf.org/rfc/rfc1352.txt Appendix C. - Background Information Background Information on the OUSPG OUSPG is an academic research group located at Oulu University in Finland. The purpose of this research group is to test software for vulnerabilities. History has shown that the techniques used by the OUSPG have discovered a large number of previously undetected problems in the products and protocols they have tested. In 2001, the OUSPG produced a comprehensive test suite for evaluating implementations of the Lightweight Directory Access Protocol (LDAP). This test suite was developed with the strategy of abusing the protocol in unsupported and unexpected ways, and it was very effective in uncovering a wide variety of vulnerabilities across several products. This approach can reveal vulnerabilities that would not manifest themselves under normal conditions. After completing its work on LDAP, OUSPG moved its focus to SNMPv1. As with LDAP, they designed a custom test suite, began testing a selection of products, and found a number of vulnerabilities. Because OUSPG's work on LDAP was similar in procedure to its current work on SNMP, you may wish to review the LDAP Test Suite and CERT Advisory CA-2001-18, which outlined results of application of the test suite. In order to test the security of protocols like SNMPv1, the PROTOS project presents a server with a wide variety of sample packets containing unexpected values or illegally formatted data. As a member of the PROTOS project consortium, the OUSPG used the PROTOS c06-snmpv1 test suite to study several implementations of the SNMPv1 protocol. Software and firmware products designed for networks often make use of the SNMP protocol. SNMP runs on a multitude of devices and operating systems, including, but not limited to, + Core Network Devices (Routers, Switches, Hubs, Bridges, and Wireless Network Access Points) + Operating Systems + Consumer Broadband Network Devices (Cable Modems and DSL Modems) + Consumer Electronic Devices (Cameras and Image Scanners) + Networked Office Equipment (Printers, Copiers, and FAX Machines) + Network and Systems Management/Diagnostic Frameworks (Network Sniffers and Network Analyzers) + Uninterruptible Power Supplies (UPS) + Networked Medical Equipment (Imaging Units and Oscilloscopes) + Manufacturing and Processing Equipment The SNMP protocol is formally defined in RFC1157. Quoting from that RFC: Implicit in the SNMP architectural model is a collection of network management stations and network elements. Network management stations execute management applications which monitor and control network elements. Network elements are devices such as hosts, gateways, terminal servers, and the like, which have management agents responsible for performing the network management functions requested by the network management stations. Additionally, SNMP is discussed in a number of other RFC documents: + RFC 3000 Internet Official Protocol Standards + RFC 1212 Concise MIB Definitions + RFC 1213 Management Information Base for Network Management of TCP/IP-based Internets: MIB-II + RFC 1215 A Convention for Defining Traps for use with the SNMP + RFC 1270 SNMP Communications Services + RFC 2570 Introduction to Version 3 of the Internet-standard Network Management Framework + RFC 2571 An Architecture for Describing SNMP Management Frameworks + RFC 2572 Message Processing and Dispatching for the Simple Network Management Protocol (SNMP) + RFC 2573 SNMP Applications + RFC 2574 User-based Security Model (USM) for version 3 of the Simple Network Management Protocol (SNMPv3) + RFC 2575 View-based Access Control Model (VACM) for the Simple Network Management Protocol (SNMP) + RFC 2576 Coexistence between Version 1, Version 2, and Version 3 of the Internet-standard Network Management Framework _____________________________________________________________ The CERT Coordination Center thanks the Oulu University Secure Programming Group for reporting these vulnerabilities to us, for providing detailed technical analyses, and for assisting us in preparing this advisory. We also thank Steven M. Bellovin (AT&T Labs -- Research), Wes Hardaker (Net-SNMP), Steve Moulton (SNMP Research), Tom Reddington (Bell Labs), Mike Duckett (Bell South), Rob Thomas, Blue Boar (Thievco), and the many others who contributed to this document. _____________________________________________________________ Feedback on this document can be directed to the authors, Ian A. Finlay, Shawn V. Hernan, Jason A. Rafail, Chad Dougherty, Allen D. Householder, Marty Lindner, and Art Manion. __________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2002-03.html __________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. __________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. _____________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2002 Carnegie Mellon University. Revision History February 12, 2002: Initial release -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBPGltxKCVPMXQI2HJAQGVeAQAuHtxGBsmU5HI6PtqhpZ1rkpV+Cq3ChIU R1FUz4Zi2vzklH8jdXd10KqwZAPhXTPazeguhRyLVSUprMlSKqcXg3BCkH/y4WAl QUZ1VnQXMnMrxIJO1fv0WW0pcyM4W0iQBl0kCIlawPcjCGVniOCOr+4CE0f923wr uZiMJ5f2SEo= =h42e -----END PGP SIGNATURE-----

Trust: 4.59

sources: NVD: CVE-2002-0013 // CERT/CC: VU#107186 // CERT/CC: VU#854306 // JVNDB: JVNDB-2002-000034 // BID: 89608 // BID: 89661 // BID: 4732 // BID: 4089 // BID: 4132 // VULMON: CVE-2002-0013 // PACKETSTORM: 25758

AFFECTED PRODUCTS

vendor:ciscomodel:ios 12.0scope:neversion: -

Trust: 5.4

vendor:ciscomodel:ios 12.1scope:neversion: -

Trust: 3.6

vendor:3commodel: - scope: - version: -

Trust: 1.6

vendor:adtranmodel: - scope: - version: -

Trust: 1.6

vendor:adventnetmodel: - scope: - version: -

Trust: 1.6

vendor:american power conversionmodel: - scope: - version: -

Trust: 1.6

vendor:aprismamodel: - scope: - version: -

Trust: 1.6

vendor:avayamodel: - scope: - version: -

Trust: 1.6

vendor:beamodel: - scope: - version: -

Trust: 1.6

vendor:bmcmodel: - scope: - version: -

Trust: 1.6

vendor:cntmodel: - scope: - version: -

Trust: 1.6

vendor:comtek servicesmodel: - scope: - version: -

Trust: 1.6

vendor:cscaremodel: - scope: - version: -

Trust: 1.6

vendor:cacheflowmodel: - scope: - version: -

Trust: 1.6

vendor:carrier accessmodel: - scope: - version: -

Trust: 1.6

vendor:ciscomodel: - scope: - version: -

Trust: 1.6

vendor:compaq computermodel: - scope: - version: -

Trust: 1.6

vendor:computer associatesmodel: - scope: - version: -

Trust: 1.6

vendor:concordmodel: - scope: - version: -

Trust: 1.6

vendor:dartmodel: - scope: - version: -

Trust: 1.6

vendor:dellmodel: - scope: - version: -

Trust: 1.6

vendor:digitalmodel: - scope: - version: -

Trust: 1.6

vendor:entradamodel: - scope: - version: -

Trust: 1.6

vendor:equinoxmodel: - scope: - version: -

Trust: 1.6

vendor:f5model: - scope: - version: -

Trust: 1.6

vendor:flukemodel: - scope: - version: -

Trust: 1.6

vendor:freebsdmodel: - scope: - version: -

Trust: 1.6

vendor:general datacommmodel: - scope: - version: -

Trust: 1.6

vendor:hewlett packardmodel: - scope: - version: -

Trust: 1.6

vendor:hirschmannmodel: - scope: - version: -

Trust: 1.6

vendor:hitachimodel: - scope: - version: -

Trust: 1.6

vendor:ibmmodel: - scope: - version: -

Trust: 1.6

vendor:iplanetmodel: - scope: - version: -

Trust: 1.6

vendor:itouchmodel: - scope: - version: -

Trust: 1.6

vendor:infovistamodel: - scope: - version: -

Trust: 1.6

vendor:inktomimodel: - scope: - version: -

Trust: 1.6

vendor:innerdivemodel: - scope: - version: -

Trust: 1.6

vendor:ipswitchmodel: - scope: - version: -

Trust: 1.6

vendor:junipermodel: - scope: - version: -

Trust: 1.6

vendor:karlnetmodel: - scope: - version: -

Trust: 1.6

vendor:lantronixmodel: - scope: - version: -

Trust: 1.6

vendor:larscom incorporatedmodel: - scope: - version: -

Trust: 1.6

vendor:lotusmodel: - scope: - version: -

Trust: 1.6

vendor:lucentmodel: - scope: - version: -

Trust: 1.6

vendor:mg softmodel: - scope: - version: -

Trust: 1.6

vendor:mandrivamodel: - scope: - version: -

Trust: 1.6

vendor:marconimodel: - scope: - version: -

Trust: 1.6

vendor:mercury interactivemodel: - scope: - version: -

Trust: 1.6

vendor:metrobility opticalmodel: - scope: - version: -

Trust: 1.6

vendor:micromusemodel: - scope: - version: -

Trust: 1.6

vendor:microsoftmodel: - scope: - version: -

Trust: 1.6

vendor:monfoxmodel: - scope: - version: -

Trust: 1.6

vendor:multinetmodel: - scope: - version: -

Trust: 1.6

vendor:necmodel: - scope: - version: -

Trust: 1.6

vendor:net snmpmodel: - scope: - version: -

Trust: 1.6

vendor:network harmonimodel: - scope: - version: -

Trust: 1.6

vendor:nbase xyplexmodel: - scope: - version: -

Trust: 1.6

vendor:netscoutmodel: - scope: - version: -

Trust: 1.6

vendor:netsiliconmodel: - scope: - version: -

Trust: 1.6

vendor:netscapemodel: - scope: - version: -

Trust: 1.6

vendor:network appliancemodel: - scope: - version: -

Trust: 1.6

vendor:nortelmodel: - scope: - version: -

Trust: 1.6

vendor:novellmodel: - scope: - version: -

Trust: 1.6

vendor:openwavemodel: - scope: - version: -

Trust: 1.6

vendor:optical accessmodel: - scope: - version: -

Trust: 1.6

vendor:oraclemodel: - scope: - version: -

Trust: 1.6

vendor:perlemodel: - scope: - version: -

Trust: 1.6

vendor:powerwaremodel: - scope: - version: -

Trust: 1.6

vendor:radwaremodel: - scope: - version: -

Trust: 1.6

vendor:red hatmodel: - scope: - version: -

Trust: 1.6

vendor:redbackmodel: - scope: - version: -

Trust: 1.6

vendor:riverstonemodel: - scope: - version: -

Trust: 1.6

vendor:snmp researchmodel: - scope: - version: -

Trust: 1.6

vendor:sniffermodel: - scope: - version: -

Trust: 1.6

vendor:sonicwallmodel: - scope: - version: -

Trust: 1.6

vendor:sonusmodel: - scope: - version: -

Trust: 1.6

vendor:stonesoftmodel: - scope: - version: -

Trust: 1.6

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 1.6

vendor:symantecmodel: - scope: - version: -

Trust: 1.6

vendor:the sco group sco unixmodel: - scope: - version: -

Trust: 1.6

vendor:tivolimodel: - scope: - version: -

Trust: 1.6

vendor:toshibamodel: - scope: - version: -

Trust: 1.6

vendor:unispheremodel: - scope: - version: -

Trust: 1.6

vendor:verticalmodel: - scope: - version: -

Trust: 1.6

vendor:vinamodel: - scope: - version: -

Trust: 1.6

vendor:wind rivermodel: - scope: - version: -

Trust: 1.6

vendor:world wide packetsmodel: - scope: - version: -

Trust: 1.6

vendor:xeroxmodel: - scope: - version: -

Trust: 1.6

vendor:e securitymodel: - scope: - version: -

Trust: 1.6

vendor:net commodel: - scope: - version: -

Trust: 1.6

vendor:ciscomodel:ios 12.2scope:neversion: -

Trust: 1.5

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.5.2

Trust: 1.5

vendor:ciscomodel:ios 12.0 xescope: - version: -

Trust: 1.2

vendor:ciscomodel:ios 12.1 dc2scope:neversion: -

Trust: 1.2

vendor:ibmmodel:aixscope:eqversion:4.3

Trust: 1.1

vendor:ibmmodel:aixscope:eqversion:5.1

Trust: 1.1

vendor:snmpmodel:snmpscope:eqversion:*

Trust: 1.0

vendor:microsoftmodel:windows 98sescope: - version: -

Trust: 0.9

vendor:microsoftmodel:windowsscope:eqversion:95

Trust: 0.9

vendor:microsoftmodel:windows serverscope:eqversion:2000

Trust: 0.9

vendor:ciscomodel:ios 12.0 s6scope:neversion: -

Trust: 0.9

vendor:nudesign teammodel: - scope: - version: -

Trust: 0.8

vendor:outback resource groupmodel: - scope: - version: -

Trust: 0.8

vendor:veritasmodel: - scope: - version: -

Trust: 0.8

vendor:bintecmodel: - scope: - version: -

Trust: 0.8

vendor:internichemodel: - scope: - version: -

Trust: 0.8

vendor:ncipher corpmodel: - scope: - version: -

Trust: 0.8

vendor:netscreenmodel: - scope: - version: -

Trust: 0.8

vendor:nokiamodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.6 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.6 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (x86)

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.00

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.10

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.20

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.00

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.11

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.20

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.24

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.04

Trust: 0.8

vendor:microsoftmodel:windows 2000scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:95

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:98

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:98 scd

Trust: 0.8

vendor:microsoftmodel:windows 9xscope:eqversion:me

Trust: 0.8

vendor:microsoftmodel:windows ntscope:eqversion:4.0 (server)

Trust: 0.8

vendor:microsoftmodel:windows ntscope:eqversion:4.0 (terminal_srv)

Trust: 0.8

vendor:microsoftmodel:windows ntscope:eqversion:4.0 (workstation)

Trust: 0.8

vendor:microsoftmodel:windows xpscope:eqversion:sp3

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:6.2

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.0

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.1

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.2

Trust: 0.8

vendor:microsoftmodel:windows xp goldscope:eqversion:0

Trust: 0.6

vendor:microsoftmodel:windows ntscope:eqversion:4.0

Trust: 0.6

vendor:sunmodel:sunatmscope:eqversion:5.0

Trust: 0.6

vendor:sunmodel:sunatmscope:eqversion:4.0.1

Trust: 0.6

vendor:sunmodel:sunatmscope:eqversion:3.0.1

Trust: 0.6

vendor:sunmodel:sunatmscope:eqversion:2.1

Trust: 0.6

vendor:ciscomodel:ios 12.0 s7scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 bxscope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 st1scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 e8scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 s8scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 w5scope:neversion: -

Trust: 0.6

vendor:ciscomodel:call managerscope:eqversion:3.1

Trust: 0.6

vendor:ciscomodel:ios 12.0 xe?scope:neversion: -

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1

Trust: 0.6

vendor:ciscomodel:ios 12.0 s1scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 wc1scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 xuscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 db1scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 xkscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 st2scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 eyscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 e3scope:neversion: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 db2scope:neversion: -

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.3

Trust: 0.6

vendor:ciscomodel:ios 12.1 exscope: - version: -

Trust: 0.6

vendor:snmpmodel:snmpscope: - version: -

Trust: 0.6

vendor:sunmodel:sunnet manager sparcscope:eqversion:2.3

Trust: 0.3

vendor:sunmodel:sunnet manager intelscope:eqversion:2.3

Trust: 0.3

vendor:sunmodel:sunmc rrscope:eqversion:3.0

Trust: 0.3

vendor:sunmodel:sunmcscope:eqversion:3.0

Trust: 0.3

vendor:sunmodel:sunmcscope:eqversion:2.1.1

Trust: 0.3

vendor:sunmodel:enterprise server sspscope:eqversion:100003.5

Trust: 0.3

vendor:sunmodel:enterprise server sspscope:eqversion:100003.4

Trust: 0.3

vendor:sunmodel:enterprise server sspscope:eqversion:100003.3

Trust: 0.3

vendor:snmpmodel:research mid-level managerscope:eqversion:15.3

Trust: 0.3

vendor:snmpmodel:research enterpolscope:eqversion:15.3

Trust: 0.3

vendor:snmpmodel:research dr-web managerscope:eqversion:15.3

Trust: 0.3

vendor:sgimodel:emulex 1gbit fibrechannel hubscope: - version: -

Trust: 0.3

vendor:sgimodel:brocadescope:eqversion:2.6.0

Trust: 0.3

vendor:redbackmodel:networks aosscope: - version: -

Trust: 0.3

vendor:realnetworksmodel:realplayer intranetscope:eqversion:5.0

Trust: 0.3

vendor:processmodel:software tcpwarescope:eqversion:5.5

Trust: 0.3

vendor:processmodel:software multinetscope:eqversion:4.4

Trust: 0.3

vendor:oraclemodel:enterprise managerscope:eqversion:9.0.1

Trust: 0.3

vendor:oraclemodel:enterprise managerscope:eqversion:2.2

Trust: 0.3

vendor:oraclemodel:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:oraclemodel:enterprise managerscope:eqversion:2.0

Trust: 0.3

vendor:oraclemodel:enterprise managerscope:eqversion:1.6.5

Trust: 0.3

vendor:novellmodel:netwarescope:eqversion:6.0

Trust: 0.3

vendor:novellmodel:netwarescope:eqversion:5.1

Trust: 0.3

vendor:novellmodel:netwarescope:eqversion:5.0

Trust: 0.3

vendor:novellmodel:netwarescope:eqversion:4.11

Trust: 0.3

vendor:novellmodel:netwarescope:eqversion:4.2

Trust: 0.3

vendor:novellmodel:netwarescope:eqversion:4.0

Trust: 0.3

vendor:nokiamodel:ipsoscope:eqversion:3.4.1

Trust: 0.3

vendor:nokiamodel:ipsoscope:eqversion:3.4

Trust: 0.3

vendor:nokiamodel:ipsoscope:eqversion:3.3.1

Trust: 0.3

vendor:nokiamodel:ipsoscope:eqversion:3.3

Trust: 0.3

vendor:nokiamodel:ipsoscope:eqversion:3.1.3

Trust: 0.3

vendor:net snmpmodel:ucd-snmpscope:eqversion:4.2.1

Trust: 0.3

vendor:net snmpmodel:ucd-snmpscope:eqversion:4.1.1

Trust: 0.3

vendor:microsoftmodel:windows xp professionalscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp homescope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp6ascope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstation sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt workstationscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal server sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt terminal serverscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp6ascope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt server sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt serverscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp6ascope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp6scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp5scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp4scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp3scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp2scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise server sp1scope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windows nt enterprise serverscope:eqversion:4.0

Trust: 0.3

vendor:microsoftmodel:windowsscope:eqversion:98

Trust: 0.3

vendor:microsoftmodel:windows terminal services sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows terminal services sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows terminal servicesscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professionalscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced serverscope:eqversion:2000

Trust: 0.3

vendor:lotusmodel:domino snmp agents solarisscope:eqversion:5.0.1x86

Trust: 0.3

vendor:lotusmodel:domino snmp agents solaris sparcscope:eqversion:5.0.1

Trust: 0.3

vendor:lotusmodel:domino snmp agents hp-uxscope:eqversion:5.0.1

Trust: 0.3

vendor:lantronixmodel:lrsscope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.1

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:5.0

Trust: 0.3

vendor:innerdivemodel:solutions router ip consolescope:eqversion:3.3.0.406

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:4.3.3

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:4.3.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:4.3.1

Trust: 0.3

vendor:hpmodel:secure os software for linuxscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:procurve switch 8000mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4108gl-bundlescope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4108glscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4000mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switchscope:eqversion:2525

Trust: 0.3

vendor:hpmodel:procurve switchscope:eqversion:2524

Trust: 0.3

vendor:hpmodel:procurve switchscope:eqversion:2512

Trust: 0.3

vendor:hpmodel:procurve switch 2424mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 2400mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 1600mscope: - version: -

Trust: 0.3

vendor:hpmodel:ov/samscope:eqversion:3.0.1

Trust: 0.3

vendor:hpmodel:openview network node managerscope:eqversion:6.10

Trust: 0.3

vendor:hpmodel:openview network node manager solarisscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:6.211.x

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:6.210.x

Trust: 0.3

vendor:hpmodel:openview network node managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:openview network node manager solarisscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:6.111.x

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:6.110.x

Trust: 0.3

vendor:hpmodel:openview network node manager solarisscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:openview network node manager nt 4.x/windowsscope:eqversion:6.02000

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:6.011.x

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:6.010.20

Trust: 0.3

vendor:hpmodel:openview network node manager windows ntscope:eqversion:5.0.23.51/4.0

Trust: 0.3

vendor:hpmodel:openview network node manager solarisscope:eqversion:5.01

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:5.01

Trust: 0.3

vendor:hpmodel:openview network node managerscope:eqversion:5.01

Trust: 0.3

vendor:hpmodel:openview network node manager solarisscope:eqversion:4.11

Trust: 0.3

vendor:hpmodel:openview network node manager hp-uxscope:eqversion:4.11

Trust: 0.3

vendor:hpmodel:openview extensible snmp agentscope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:openview emanate snmp agent solarisscope:eqversion:14.22.x

Trust: 0.3

vendor:hpmodel:openview emanate snmp agent hp-uxscope:eqversion:14.211.x

Trust: 0.3

vendor:hpmodel:openview emanate snmp agent hp-uxscope:eqversion:14.210.20

Trust: 0.3

vendor:hpmodel:openview distributed managementscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:openview distributed managementscope:eqversion:5.03

Trust: 0.3

vendor:hpmodel:mpe/ixscope:eqversion:6.5

Trust: 0.3

vendor:hpmodel:mpe/ixscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:mpe/ixscope:eqversion:5.5

Trust: 0.3

vendor:hpmodel:mpe/ixscope:eqversion:5.0

Trust: 0.3

vendor:hpmodel:mpe/ixscope:eqversion:4.5

Trust: 0.3

vendor:hpmodel:mpe/ixscope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:mc/serviceguardscope: - version: -

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.20.00

Trust: 0.3

vendor:hpmodel:jetdirectscope:eqversion:x.08.00

Trust: 0.3

vendor:hpmodel:ito/vpo/ovo unixscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.04

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.24

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.20

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.11

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.0

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.20

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.10

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:ems a.03.20scope: - version: -

Trust: 0.3

vendor:hpmodel:ems a.03.10scope: - version: -

Trust: 0.3

vendor:hpmodel:ems a.03.00scope: - version: -

Trust: 0.3

vendor:gnumodel:gzipscope:eqversion:3.1.02

Trust: 0.3

vendor:comtekmodel:services nmserverscope:eqversion:3.4

Trust: 0.3

vendor:computermodel:associates unicenterscope: - version: -

Trust: 0.3

vendor:calderamodel:unixwarescope:eqversion:7.1.1

Trust: 0.3

vendor:calderamodel:unixwarescope:eqversion:7.1.0

Trust: 0.3

vendor:calderamodel:unixwarescope:eqversion:7

Trust: 0.3

vendor:calderamodel:openunixscope:eqversion:8.0

Trust: 0.3

vendor:calderamodel:openserverscope:eqversion:5.0.6

Trust: 0.3

vendor:calderamodel:openserverscope:eqversion:5.0.5

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:4.0.14

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:4.0.13

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:4.0.12

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:4.0.11

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:4.0

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.21

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.19

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.18

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.17

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.16

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.15

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.14

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.13

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.12

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.11

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.20

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.10

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.09

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.08

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.07

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.06

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.05

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.04

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.03

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1.02

Trust: 0.3

vendor:cacheflowmodel:cacheosscope:eqversion:3.1

Trust: 0.3

vendor:cacheflowmodel:cacheosscope: - version: -

Trust: 0.3

vendor:adventnetmodel:web nms msp editionscope: - version: -

Trust: 0.3

vendor:adventnetmodel:web nmsscope: - version: -

Trust: 0.3

vendor:adventnetmodel:snmp utilitiesscope: - version: -

Trust: 0.3

vendor:adventnetmodel:snmp apiscope: - version: -

Trust: 0.3

vendor:adventnetmodel:mediation serverscope: - version: -

Trust: 0.3

vendor:adventnetmodel:management builderscope: - version: -

Trust: 0.3

vendor:adventnetmodel:fault management toolkitscope: - version: -

Trust: 0.3

vendor:adventnetmodel:configuration management toolkitscope: - version: -

Trust: 0.3

vendor:adventnetmodel:cli apiscope: - version: -

Trust: 0.3

vendor:adventnetmodel:agent toolkit java/jmx editionscope: - version: -

Trust: 0.3

vendor:adventnetmodel:agent toolkit c editionscope:eqversion: -

Trust: 0.3

vendor:3commodel:webcachescope:eqversion:3000

Trust: 0.3

vendor:3commodel:webcachescope:eqversion:1000

Trust: 0.3

vendor:3commodel:switchscope:eqversion:4900

Trust: 0.3

vendor:3commodel:switchscope:eqversion:4400

Trust: 0.3

vendor:3commodel:switchscope:eqversion:3300

Trust: 0.3

vendor:3commodel:switchscope:eqversion:1100

Trust: 0.3

vendor:3commodel:ps hubscope:eqversion:50

Trust: 0.3

vendor:3commodel:ps hubscope:eqversion:40

Trust: 0.3

vendor:3commodel:dual speed hubscope: - version: -

Trust: 0.3

vendor:sgimodel:brocade .0dscope:neversion:2.6

Trust: 0.3

vendor:nokiamodel:ipsoscope:neversion:3.4.2

Trust: 0.3

vendor:net snmpmodel:ucd-snmpscope:neversion:4.2.2

Trust: 0.3

vendor:innerdivemodel:solutions router ip consolescope:neversion:3.3.0.407

Trust: 0.3

vendor:hpmodel:jetdirectscope:neversion:x.21.00

Trust: 0.3

vendor:hpmodel:jetdirectscope:neversion:x.08.32

Trust: 0.3

vendor:ciscomodel:ios 12.0 wc 2900xl-lrescope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:cbos ascope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:4700

Trust: 0.3

vendor:ciscomodel:ios 12.2 ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.7

Trust: 0.3

vendor:ciscomodel:as5850scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xk2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:1000

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xe2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ca1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.2

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:ciscomodel:hosting solution enginescope:eqversion:1.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.1(4.206)

Trust: 0.3

vendor:ciscomodel:netranger sensorscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yc2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:as5200scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:ciscomodel:vg248 analog phone gatewayscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2gsscope: - version: -

Trust: 0.3

vendor:ciscomodel:icsscope:eqversion:7750

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4(8)

Trust: 0.3

vendor:ciscomodel:ios 12.0 wt6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:2.5.1

Trust: 0.3

vendor:ciscomodel:traffic directorscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.1.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 e5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 b2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:ios 12.0 xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ya2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:as5300scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:icdn softwarescope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.0

Trust: 0.3

vendor:ciscomodel:cbos bscope:eqversion:2.4.2

Trust: 0.3

vendor:ciscomodel:ios 11.1 cc4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst 4840gscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1 aa4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:39203.0(7)

Trust: 0.3

vendor:ciscomodel:secure ids network sensorscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 mxscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7100

Trust: 0.3

vendor:ciscomodel:cva120scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xt3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst native modescope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:560

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xqscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.2sascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:1005

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.2.0

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.5.015

Trust: 0.3

vendor:ciscomodel:ios 12.2 mx1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(1.200)

Trust: 0.3

vendor:ciscomodel:bpx/igxscope: - version: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.3

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:12000

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:4670

Trust: 0.3

vendor:ciscomodel:ap340scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xfscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:10700

Trust: 0.3

vendor:ciscomodel:css11000 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.1

Trust: 0.3

vendor:ciscomodel:ios 12.1 xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:distributed directorscope:eqversion:2501

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:intelligent contact managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:ios 12.1 yi1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst 2948gscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 dascope:neversion: -

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.6

Trust: 0.3

vendor:ciscomodel:ios 12.1 ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4(7.202)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yascope: - version: -

Trust: 0.3

vendor:ciscomodel:local directorscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 da1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.1(5)xv5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:4232

Trust: 0.3

vendor:ciscomodel:ios 12.1 ecscope:neversion: -

Trust: 0.3

vendor:ciscomodel:user registration tool vlan policy serverscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 dd3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:hosting solution enginescope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(1)

Trust: 0.3

vendor:ciscomodel:ios 11.1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:igxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst 8540csrscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8240scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 w5scope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7010

Trust: 0.3

vendor:ciscomodel:unity serverscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:catalyst hybrid modescope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:ios 12.0 wc3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(1)

Trust: 0.3

vendor:ciscomodel:icdn softwarescope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:snmpcscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.4

Trust: 0.3

vendor:ciscomodel:ios 12.0 st5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0w5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.0

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:ios 12.0 sl4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst network analysis modulescope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.2

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 db2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82301.2.10

Trust: 0.3

vendor:ciscomodel:ios 12.1 eyscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:ios 12.0 xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.4

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:590

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.10

Trust: 0.3

vendor:ciscomodel:catalyst msmscope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:nspscope:eqversion:6400

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:4.4

Trust: 0.3

vendor:ciscomodel:ios 12.1 ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:info centerscope:eqversion:3.4

Trust: 0.3

vendor:ciscomodel:ios 12.0 wx5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e8scope: - version: -

Trust: 0.3

vendor:ciscomodel:mgxscope: - version: -

Trust: 0.3

vendor:ciscomodel:arrowpoint cs11000scope: - version: -

Trust: 0.3

vendor:ciscomodel:secure ids host sensorscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2950

Trust: 0.3

vendor:ciscomodel:ios 11.1 ctscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 escope:neversion: -

Trust: 0.3

vendor:ciscomodel:ubr7200scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1iascope: - version: -

Trust: 0.3

vendor:ciscomodel:catalyst 8540msrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(1)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.1(5)xv4

Trust: 0.3

vendor:ciscomodel:ios 12.1 t12scope:neversion: -

Trust: 0.3

vendor:ciscomodel:microswitchscope:eqversion:1548

Trust: 0.3

vendor:ciscomodel:ios 12.1 e12scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:ios 12.0 sxscope:neversion: -

Trust: 0.3

vendor:ciscomodel:access registrarscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:4000

Trust: 0.3

vendor:ciscomodel:ios 12.0 stscope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst 8510csrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xs1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:bpxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea2bscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xz7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 b4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2920

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea1bscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.2pscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xk3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.7

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:2600

Trust: 0.3

vendor:ciscomodel:as5800scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2 p2scope:neversion: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:6200

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:1700

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:507

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7000

Trust: 0.3

vendor:ciscomodel:ios 12.1 e7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 t1ascope:neversion: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.1(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xa5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.4.1

Trust: 0.3

vendor:ciscomodel:ios 12.1 ew1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 sp1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1cascope: - version: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.053

Trust: 0.3

vendor:ciscomodel:catalyst 2948g-l3scope: - version: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2900

Trust: 0.3

vendor:ciscomodel:ios 12.2 mb3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(2)

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 t0ascope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:2.7

Trust: 0.3

vendor:ciscomodel:ios 12.0 wc2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ap350scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 sl6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:as5400scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0spscope: - version: -

Trust: 0.3

vendor:ciscomodel:catalyst xlscope:eqversion:3500

Trust: 0.3

vendor:ciscomodel:ios 12.0 wc2bscope:neversion: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:1400

Trust: 0.3

vendor:ciscomodel:ios 12.1 yb5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xn1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.1

Trust: 0.3

vendor:ciscomodel:ios 12.1 e6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(3)

Trust: 0.3

vendor:ciscomodel:btsscope:eqversion:10200

Trust: 0.3

vendor:ciscomodel:ios 12.0 sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.8

Trust: 0.3

vendor:ciscomodel:ubr900scope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.3(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:ios 12.0 t2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(7)

Trust: 0.3

vendor:ciscomodel:ios 12.1 xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2 sa6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:sc2200/vsc3000scope: - version: -

Trust: 0.3

vendor:ciscomodel:wan managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xm2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 aa1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xh2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0wxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:6400

Trust: 0.3

vendor:ciscomodel:infocenterscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2(5)

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:570

Trust: 0.3

vendor:ciscomodel:call managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xa1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 sc3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.2 bc1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 exscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8260scope: - version: -

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(6)

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.4

Trust: 0.3

vendor:ciscomodel:ios 12.1 yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xj1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 bc1ascope:neversion: -

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 xm7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xescope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewall bscope:eqversion:4.1.6

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 yascope: - version: -

Trust: 0.3

vendor:ciscomodel:content routerscope:eqversion:4430

Trust: 0.3

vendor:ciscomodel:catalyst supervisor modulescope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:ap352scope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7600

Trust: 0.3

vendor:ciscomodel:internet cdn content enginescope:eqversion:7320

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.4.3

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(7)xv

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(3.210)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.1(13)

Trust: 0.3

vendor:ciscomodel:ios 12.2dascope: - version: -

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:505

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.0.1

Trust: 0.3

vendor:ciscomodel:catalyst xlscope:eqversion:2900

Trust: 0.3

vendor:ciscomodel:netrangerscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 ex3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4

Trust: 0.3

vendor:ciscomodel:ios 12.0slscope: - version: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:br350scope: - version: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:ios 12.2 xt3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:content delivery managerscope:eqversion:4650

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ios 12.0 st3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(5)xv

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:4500

Trust: 0.3

vendor:ciscomodel:ios 12.2 xw1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 da3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:br352scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xu2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.0

Trust: 0.3

vendor:ciscomodel:ons metro edge optical transport platformscope:eqversion:15327

Trust: 0.3

vendor:ciscomodel:ios 12.2 xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ey3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:microhubscope:eqversion:1500

Trust: 0.3

vendor:ciscomodel:ios 12.2 tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yf4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yh3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:7320

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:ios 12.0scscope: - version: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:4232-13

Trust: 0.3

vendor:ciscomodel:ios 11.0scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst msfc2scope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:mgx-8220scope: - version: -

Trust: 0.3

vendor:ciscomodel:element management frameworkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xhscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:3600

Trust: 0.3

vendor:ciscomodel:catalyst 4908g-l3scope: - version: -

Trust: 0.3

vendor:ciscomodel:wgb340scope: - version: -

Trust: 0.3

vendor:ciscomodel:ciscoworks windows/wugscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.2(5)

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:ios 12.0 s2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:mgx-8850 r1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 st4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.2 gs6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.11

Trust: 0.3

vendor:ciscomodel:ios 12.0 xf1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.2.1

Trust: 0.3

vendor:ciscomodel:rsfcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:building broadband service managerscope:eqversion:4.0.1

Trust: 0.3

vendor:ciscomodel:ios 12.1 ec1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.1 iascope:neversion: -

Trust: 0.3

vendor:ciscomodel:ws-x6624scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea2ascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yd6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5

Trust: 0.3

vendor:ciscomodel:ios 11.1 ca2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:icdn softwarescope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:secure pix firewallscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7500

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:3200

Trust: 0.3

vendor:ciscomodel:ios 12.2 xi1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82301.2.11

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:wgb352scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:cat6k namscope: - version: -

Trust: 0.3

vendor:ciscomodel:br340scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xf5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:fasthubscope:eqversion:4001.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mbscope: - version: -

Trust: 0.3

vendor:ciscomodel:rsmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0wtscope: - version: -

Trust: 0.3

vendor:ciscomodel:nrpscope:eqversion:6400

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.1.6

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.1.4

Trust: 0.3

vendor:ciscomodel:ws-x6608scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 by2scope:neversion: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:1600

Trust: 0.3

vendor:ciscomodel:ios 12.1 xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xl4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xs?scope:neversion: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.9

Trust: 0.3

vendor:ciscomodel:catalyst 8510msrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xm1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xmscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:2500

Trust: 0.3

vendor:ciscomodel:ios 12.2 ya1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:service expansion shelfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sscope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst msfcscope:eqversion:6000

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:ios 12.0 xe1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iadscope:eqversion:8110

Trust: 0.3

vendor:ciscomodel:ios 12.1 ex4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xe2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:4000

Trust: 0.3

vendor:ciscomodel:ios 12.1 e9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:ios 11.1ctscope: - version: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.3(3)

Trust: 0.3

vendor:ciscomodel:ios 12.1 xpscope:neversion: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7300

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:3550

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8850 r2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea1ascope: - version: -

Trust: 0.3

vendor:ciscomodel:internet cdn content enginescope:eqversion:590

Trust: 0.3

vendor:ciscomodel:ciscoworks windowsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 aascope:neversion: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.4.2

Trust: 0.3

vendor:ciscomodel:ios 12.2 xk2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:esrscope:eqversion:10000

Trust: 0.3

vendor:ciscomodel:ls1010 atm switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 dc1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.3.7.002

Trust: 0.3

vendor:ciscomodel:content routerscope:eqversion:4450

Trust: 0.3

vendor:ciscomodel:ios 12.1 xi8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:3900

Trust: 0.3

vendor:ciscomodel:ios 11.3 db1scope:neversion: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:800

Trust: 0.3

vendor:ciscomodel:mc3810scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 byscope: - version: -

Trust: 0.3

vendor:ciscomodel:as5350scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1ccscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xbscope: - version: -

Trust: 0.3

vendor:ciscomodel: - scope:eqversion:7200

Trust: 0.3

vendor:ciscomodel:content delivery managerscope:eqversion:4630

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:4.4(4)

Trust: 0.3

vendor:ciscomodel:catalyst 4912gscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:intelligent contact managerscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:cbos apscope:eqversion:2.4.2

Trust: 0.3

vendor:ciscomodel:ios 12.0dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:cbos ascope:eqversion:2.2.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ubr10000scope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:cbosscope:eqversion:2.2.1

Trust: 0.3

sources: CERT/CC: VU#107186 // CERT/CC: VU#854306 // BID: 89608 // BID: 89661 // BID: 4732 // BID: 4089 // BID: 4132 // JVNDB: JVNDB-2002-000034 // CNNVD: CNNVD-200202-004 // NVD: CVE-2002-0013

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2002-0013
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#107186
value: 69.26

Trust: 0.8

CARNEGIE MELLON: VU#854306
value: 42.64

Trust: 0.8

NVD: CVE-2002-0013
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200202-004
value: CRITICAL

Trust: 0.6

VULMON: CVE-2002-0013
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2002-0013
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: CERT/CC: VU#107186 // CERT/CC: VU#854306 // VULMON: CVE-2002-0013 // JVNDB: JVNDB-2002-000034 // CNNVD: CNNVD-200202-004 // NVD: CVE-2002-0013

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.8

sources: JVNDB: JVNDB-2002-000034 // NVD: CVE-2002-0013

THREAT TYPE

network

Trust: 1.5

sources: BID: 89608 // BID: 89661 // BID: 4732 // BID: 4089 // BID: 4132

TYPE

Input Validation Error

Trust: 0.6

sources: BID: 89608 // BID: 89661

CONFIGURATIONS

sources: JVNDB: JVNDB-2002-000034

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2002-0013

PATCH

title:HPSBUX00184url:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00964944

Trust: 0.8

title:Top Pageurl:http://www.ibm.com/jp/

Trust: 0.8

title:MS02-006url:http://www.microsoft.com/technet/security/bulletin/ms02-006.mspx

Trust: 0.8

title:RHSA-2001:163url:http://rhn.redhat.com/errata/RHSA-2001-163.html

Trust: 0.8

title:#00215url:http://sunsolve.sun.com/search/document.do?assetkey=1-22-00215-1

Trust: 0.8

title:#00215url:http://sunsolve.sun.com/search/document.do?assetkey=1-22-00215-3

Trust: 0.8

title:MS02-006url:http://www.microsoft.com/japan/technet/security/Bulletin/ms02-006.mspx

Trust: 0.8

title:RHSA-2001:163url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2001-163J.html

Trust: 0.8

title:Cisco: Malformed SNMP Message-Handling Vulnerabilities for Cisco Non-IOS Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20020211-snmp-msgs-non-ios

Trust: 0.1

sources: VULMON: CVE-2002-0013 // JVNDB: JVNDB-2002-000034

EXTERNAL IDS

db:CERT/CCid:VU#854306

Trust: 4.0

db:NVDid:CVE-2002-0013

Trust: 3.4

db:BIDid:4132

Trust: 1.9

db:BIDid:4732

Trust: 1.9

db:BIDid:4089

Trust: 1.9

db:BIDid:4088

Trust: 1.6

db:CERT/CCid:VU#107186

Trust: 1.5

db:XFid:8176

Trust: 0.8

db:JVNDBid:JVNDB-2002-000034

Trust: 0.8

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:87

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:298

Trust: 0.6

db:ISSid:20020212 PROTOS REMOTE SNMP ATTACK TOOL

Trust: 0.6

db:MSid:MS02-006

Trust: 0.6

db:REDHATid:RHSA-2001:163

Trust: 0.6

db:SUNALERTid:57404

Trust: 0.6

db:CERT/CCid:CA-2002-03

Trust: 0.6

db:SGIid:20020201-01-A

Trust: 0.6

db:CNNVDid:CNNVD-200202-004

Trust: 0.6

db:BIDid:89608

Trust: 0.3

db:BIDid:89661

Trust: 0.3

db:EXPLOIT-DBid:21296

Trust: 0.1

db:VULMONid:CVE-2002-0013

Trust: 0.1

db:PACKETSTORMid:25758

Trust: 0.1

sources: CERT/CC: VU#107186 // CERT/CC: VU#854306 // VULMON: CVE-2002-0013 // BID: 89608 // BID: 89661 // BID: 4732 // BID: 4089 // BID: 4132 // JVNDB: JVNDB-2002-000034 // PACKETSTORM: 25758 // CNNVD: CNNVD-200202-004 // NVD: CVE-2002-0013

REFERENCES

url:http://www.cert.org/advisories/ca-2002-03.html

Trust: 3.8

url:http://www.kb.cert.org/vuls/id/854306

Trust: 3.3

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/index.html

Trust: 2.3

url:http://www.redhat.com/support/errata/rhsa-2001-163.html

Trust: 1.8

url:http://www.ee.oulu.fi/research/ouspg/protos/

Trust: 1.7

url:http://www.cert.org/tech_tips/denial_of_service.html

Trust: 1.7

url:http://www.ietf.org/rfc/rfc1215.txt

Trust: 1.7

url:http://www.ietf.org/rfc/rfc1270.txt

Trust: 1.7

url:http://www.iss.net/security_center/alerts/advise110.php

Trust: 1.7

url:ftp://patches.sgi.com/support/free/security/advisories/20020201-01-a

Trust: 1.7

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57404-1

Trust: 1.7

url:http://www.ietf.org/rfc/rfc3000.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc1212.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc1213.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2570.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2571.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2572.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2573.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2574.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2575.txt

Trust: 1.6

url:http://www.ietf.org/rfc/rfc2576.txt

Trust: 1.6

url:http://www.securityfocus.com/bid/4088

Trust: 1.6

url:http://online.securityfocus.com/bid/4132

Trust: 1.6

url:http://online.securityfocus.com/bid/4732

Trust: 1.6

url:http://www.securityfocus.com/bid/4089

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0013

Trust: 1.4

url:http://www.microsoft.com/technet/security/bulletin/ms02-006.asp

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a87

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a298

Trust: 1.1

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-006

Trust: 1.1

url:http://www.ciac.org/ciac/bulletins/m-042.shtml

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/20020213snmp.html

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2002/wr020701.txt

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2002/wr020901.txt

Trust: 0.8

url:http://www.jpcert.or.jp/at/2002/at020001.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnca-2002-03

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2002-0013

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/8176

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/107186

Trust: 0.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2002-0012

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:87

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:298

Trust: 0.6

url:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f44605

Trust: 0.3

url:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f42769

Trust: 0.3

url:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f43365

Trust: 0.3

url:http://online.securityfocus.com/news/474

Trust: 0.3

url:http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms02-006.asp

Trust: 0.3

url:http://otn.oracle.com/deploy/security/pdf/snmp_2002_alert.pdf

Trust: 0.3

url:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f46343

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-malformed-snmp-msgs-non-ios-pub.shtml

Trust: 0.3

url:http://www.cisco.com/public/sw-center/sw-ios.shtml

Trust: 0.3

url:http://www.cisco.com/warp/public/707/cisco-malformed-snmp-msgs-pub.shtml

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/21296/

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20020211-snmp-msgs-non-ios

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1352.txt

Trust: 0.1

url:http://www.cert.org/tech_tips/snmp_faq.html

Trust: 0.1

url:http://download.cacheflow.com/release/ca/4.1.02/relnotes.htm

Trust: 0.1

url:http://www.innerdive.com/products/ric/)

Trust: 0.1

url:https://www.juniper.net.

Trust: 0.1

url:http://sunsolve.sun.com/securitypatch.

Trust: 0.1

url:http://www.cisco.com/go/psirt/.

Trust: 0.1

url:http://download.cacheflow.com/release/ca/4.0.15/relnotes.htm

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1067.txt

Trust: 0.1

url:https://www.dartware.com)

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1140.txt

Trust: 0.1

url:http://itrc.hp.com

Trust: 0.1

url:http://www.sun.com/solstice/products/ent.agents/

Trust: 0.1

url:http://stage.caldera.com/support/security

Trust: 0.1

url:http://www.ee.oulu.fi/research/ouspg/)

Trust: 0.1

url:http://www.net-snmp.org/download/).

Trust: 0.1

url:http://www.cert.org/

Trust: 0.1

url:http://www.cert.org/cert_pgp.key

Trust: 0.1

url:http://www.ibm.com/software/lotus/support/).

Trust: 0.1

url:http://download.cacheflow.com/release/sa/4.0.15/relnotes.htm

Trust: 0.1

url:http://download.cacheflow.com/

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1156.txt

Trust: 0.1

url:http://support.novell.com/tools/csp/

Trust: 0.1

url:http://support.openview.hp.com/cpe/patches/

Trust: 0.1

url:https://www.covalent.net

Trust: 0.1

url:http://www.innerdive.com/products/mibscout/)

Trust: 0.1

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/snmpv1/0100.h

Trust: 0.1

url:http://sunsolve.sun.com/security.

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1155.txt

Trust: 0.1

url:http://www.stonesoft.com/support/techcenter/

Trust: 0.1

url:http://www.sgi.com/support/security/.

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1089.txt

Trust: 0.1

url:http://download.cacheflow.com/release/ca/3.1.22/relnotes.htm

Trust: 0.1

sources: CERT/CC: VU#107186 // CERT/CC: VU#854306 // VULMON: CVE-2002-0013 // BID: 89608 // BID: 89661 // BID: 4732 // BID: 4089 // BID: 4132 // JVNDB: JVNDB-2002-000034 // PACKETSTORM: 25758 // CNNVD: CNNVD-200202-004 // NVD: CVE-2002-0013

CREDITS

Unknown

Trust: 0.6

sources: BID: 89608 // BID: 89661

SOURCES

db:CERT/CCid:VU#107186
db:CERT/CCid:VU#854306
db:VULMONid:CVE-2002-0013
db:BIDid:89608
db:BIDid:89661
db:BIDid:4732
db:BIDid:4089
db:BIDid:4132
db:JVNDBid:JVNDB-2002-000034
db:PACKETSTORMid:25758
db:CNNVDid:CNNVD-200202-004
db:NVDid:CVE-2002-0013

LAST UPDATE DATE

2024-08-14T13:40:38.640000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#107186date:2007-11-07T00:00:00
db:CERT/CCid:VU#854306date:2007-11-07T00:00:00
db:VULMONid:CVE-2002-0013date:2018-10-12T00:00:00
db:BIDid:89608date:2002-03-08T00:00:00
db:BIDid:89661date:2002-03-08T00:00:00
db:BIDid:4732date:2002-05-13T00:00:00
db:BIDid:4089date:2009-07-11T10:56:00
db:BIDid:4132date:2002-02-12T00:00:00
db:JVNDBid:JVNDB-2002-000034date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200202-004date:2005-10-20T00:00:00
db:NVDid:CVE-2002-0013date:2018-10-12T21:30:48.157

SOURCES RELEASE DATE

db:CERT/CCid:VU#107186date:2002-01-16T00:00:00
db:CERT/CCid:VU#854306date:2002-02-12T00:00:00
db:VULMONid:CVE-2002-0013date:2002-02-13T00:00:00
db:BIDid:89608date:2002-03-08T00:00:00
db:BIDid:89661date:2002-03-08T00:00:00
db:BIDid:4732date:2002-05-13T00:00:00
db:BIDid:4089date:2002-02-12T00:00:00
db:BIDid:4132date:2002-02-12T00:00:00
db:JVNDBid:JVNDB-2002-000034date:2007-04-01T00:00:00
db:PACKETSTORMid:25758date:2002-02-12T22:54:19
db:CNNVDid:CNNVD-200202-004date:2002-02-13T00:00:00
db:NVDid:CVE-2002-0013date:2002-02-13T05:00:00