ID

VAR-200402-0049


CVE

CVE-2003-0819


TITLE

Multiple vulnerabilities in H.323 implementations

Trust: 0.8

sources: CERT/CC: VU#749342

DESCRIPTION

Buffer overflow in the H.323 filter of Microsoft Internet Security and Acceleration Server 2000 allows remote attackers to execute arbitrary code in the Microsoft Firewall Service via certain H.323 traffic, as demonstrated by the NISCC/OUSPG PROTOS test suite for the H.225 protocol. A number of vulnerabilities have been discovered in various implementations of the multimedia telephony protocols H.323 and H.225. Voice over Internet Protocol (VoIP) and video conferencing equpiment and software can use these protocols to interoperate over a variety of computer networks. The majority of the vulnerabilities discovered are limited to denial of service impacts; however, several may allow unauthorized code execution. Microsoft ISA Server Is operating in cache mode, Microsoft Firewall Service Is disabled by default and is not affected by this issue. In addition, H.323 Vulnerabilities related to this vulnerability have been confirmed in other systems that implement the protocol. For other system information, NISCC-006489 (JVN) , NISCC Advisory 006489/h323(CPNI Advisory 00387) Please check also. Caution: Of this vulnerability CVSS The basic value is " Microsoft ISA Server " Is calculated for. Other systems are not considered.According to the information provided by Microsoft, Microsoft ISA Server Is specific H.323 If traffic is handled, arbitrary code may be executed. Also, H.323 Service disruption for other systems that implement the protocol (DoS) An attacker may be attacked or a third party may be able to execute arbitrary code remotely. The condition presents itself due to insufficient boundary checks performed by the Microsoft Firewall Service on specially crafted H.323 traffic. This may lead to complete control of the vulnerable system. -----BEGIN PGP SIGNED MESSAGE----- CERT Advisory CA-2004-01 Multiple H.323 Message Vulnerabilities Original release date: January 13, 2004 Last revised: -- Source: CERT/CC, NISCC A complete revision history can be found at the end of this file. I. Description The U.K. H.323 is an international standard protocol, published by the International Telecommunications Union, used to facilitate communication among telephony and multimedia systems. Examples of such systems include VoIP, video-conferencing equipment, and network devices that manage H.323 traffic. A test suite developed by NISCC and the University of Oulu Security Programming Group (OUSPG) has exposed multiple vulnerabilities in a variety of implementations of the H.323 protocol (specifically its connection setup sub-protocol H.225.0). Information about individual vendor H.323 implementations is available in the Vendor Information section below, and in the Vendor Information section of NISCC Vulnerability Advisory 006489/H323. The U.K. National Infrastructure Security Co-ordination Centre is tracking these vulnerabilities as NISCC/006489/H.323. The CERT/CC is tracking this issue as VU#749342. This reference number corresponds to CVE candidate CAN-2003-0819, as referenced in Microsoft Security Bulletin MS04-001. II. III. Solution Apply a patch or upgrade Appendix A and the Systems Affected section of Vulnerability Note VU#749342 contain information provided by vendors for this advisory (<http://www.kb.cert.org/vuls/id/749342#systems>). However, as vendors report new information to the CERT/CC, we will only update VU#749342. If a particular vendor is not listed, we have not received their comments. Please contact your vendor directly. Filter network traffic Sites are encouraged to apply network packet filters to block access to the H.323 services at network borders. This can minimize the potential of denial-of-service attacks originating from outside the perimeter. The specific services that should be filtered include * 1720/TCP * 1720/UDP If access cannot be filtered at the network perimeter, the CERT/CC recommends limiting access to only those external hosts that require H.323 for normal operation. As a general rule, filtering all types of network traffic that are not required for normal operation is recommended. It is important to note that some firewalls process H.323 packets and may themselves be vulnerable to attack. As noted in some vendor recommendations like Cisco Security Advisory 20040113-h323 and Microsoft Security Bulletin MS04-001, certain sites may actually want to disable application layer inspection of H.323 network packets. Protecting your infrastructure against these vulnerabilities may require careful coordination among application, computer, network, and telephony administrators. You may have to make tradeoffs between security and functionality until vulnerable products can be updated. Appendix A. Please see the Systems Affected section of Vulnerability Note VU#749342 and the Vendor Information section of NISCC Vulnerability Advisory 006489/H323 for the latest information regarding the response of the vendor community to this issue. 3Com No statement is currently available from the vendor regarding this vulnerability. Alcatel No statement is currently available from the vendor regarding this vulnerability. Apple Computer Inc. Apple: Not Vulnerable. Mac OS X and Mac OS X Server do not contain the issue described in this note. AT&T No statement is currently available from the vendor regarding this vulnerability. Avaya Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Borderware No statement is currently available from the vendor regarding this vulnerability. Check Point No statement is currently available from the vendor regarding this vulnerability. BSDI No statement is currently available from the vendor regarding this vulnerability. Cisco Systems Inc. Please see http://www.cisco.com/warp/public/707/cisco-sa-20040113-h323.shtml Clavister No statement is currently available from the vendor regarding this vulnerability. Computer Associates No statement is currently available from the vendor regarding this vulnerability. Cyberguard Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Debian No statement is currently available from the vendor regarding this vulnerability. D-Link Systems No statement is currently available from the vendor regarding this vulnerability. Conectiva No statement is currently available from the vendor regarding this vulnerability. EMC Corporation No statement is currently available from the vendor regarding this vulnerability. Engarde No statement is currently available from the vendor regarding this vulnerability. eSoft We don't have an H.323 implementation and thus aren't affected by this. Extreme Networks No statement is currently available from the vendor regarding this vulnerability. F5 Networks No statement is currently available from the vendor regarding this vulnerability. Foundry Networks Inc. No statement is currently available from the vendor regarding this vulnerability. FreeBSD No statement is currently available from the vendor regarding this vulnerability. Fujitsu Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Global Technology Associates No statement is currently available from the vendor regarding this vulnerability. Hitachi Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Hewlett-Packard Company Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Ingrian Networks No statement is currently available from the vendor regarding this vulnerability. Intel No statement is currently available from the vendor regarding this vulnerability. Intoto No statement is currently available from the vendor regarding this vulnerability. Juniper Networks No statement is currently available from the vendor regarding this vulnerability. Lachman No statement is currently available from the vendor regarding this vulnerability. Linksys No statement is currently available from the vendor regarding this vulnerability. Lotus Software No statement is currently available from the vendor regarding this vulnerability. Lucent Technologies Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Microsoft Corporation Please see http://www.microsoft.com/technet/security/bulletin/MS04-001.asp MontaVista Software No statement is currently available from the vendor regarding this vulnerability. MandrakeSoft No statement is currently available from the vendor regarding this vulnerability. Multi-Tech Systems Inc. No statement is currently available from the vendor regarding this vulnerability. NEC Corporation No statement is currently available from the vendor regarding this vulnerability. NetBSD NetBSD does not ship any H.323 implementations as part of the Operating System. There are a number of third-party implementations available in the pkgsrc system. As these products are found to be vulnerable, or updated, the packages will be updated accordingly. The audit-packages mechanism can be used to check for known-vulnerable package versions. Netfilter No statement is currently available from the vendor regarding this vulnerability. NetScreen No statement is currently available from the vendor regarding this vulnerability. Network Appliance No statement is currently available from the vendor regarding this vulnerability. Nokia No statement is currently available from the vendor regarding this vulnerability. Nortel Networks The following Nortel Networks Generally Available products and solutions are potentially affected by the vulnerabilities identified in NISCC Vulnerability Advisory 006489/H323 and CERT VU#749342: Business Communications Manager (BCM) (all versions) is potentially affected; more information is available in Product Advisory Alert No. PAA 2003-0392-Global. Succession 1000 IP Trunk and IP Peer Networking, and 802.11 Wireless IP Gateway are potentially affected; more information is available in Product Advisory Alert No. PAA-2003-0465-Global. For more information please contact North America: 1-800-4NORTEL or 1-800-466-7835 Europe, Middle East and Africa: 00800 8008 9009, or +44 (0) 870 907 9009 Contacts for other regions are available at http://www.nortelnetworks.com/help/contact/global/ Or visit the eService portal at http://www.nortelnetworks.com/cs under Advanced Search. If you are a channel partner, more information can be found under http://www.nortelnetworks.com/pic under Advanced Search. Novell No statement is currently available from the vendor regarding this vulnerability. Objective Systems Inc. Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm OpenBSD No statement is currently available from the vendor regarding this vulnerability. Openwall GNU/*/Linux No statement is currently available from the vendor regarding this vulnerability. RadVision Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Red Hat Inc. Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Oracle Corporation No statement is currently available from the vendor regarding this vulnerability. Riverstone Networks No statement is currently available from the vendor regarding this vulnerability. Secure Computing Corporation No statement is currently available from the vendor regarding this vulnerability. SecureWorks No statement is currently available from the vendor regarding this vulnerability. Sequent No statement is currently available from the vendor regarding this vulnerability. Sony Corporation No statement is currently available from the vendor regarding this vulnerability. Stonesoft No statement is currently available from the vendor regarding this vulnerability. Sun Microsystems Inc. Sun SNMP does not provide support for H.323, so we are not vulnerable. And so far we have not found any bundled products that are affected by this vulnerability. We are also actively investigating our unbundled products to see if they are affected. Updates will be provided to this statement as they become available. SuSE Inc. No statement is currently available from the vendor regarding this vulnerability. Symantec Corporation Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Unisys No statement is currently available from the vendor regarding this vulnerability. TandBerg Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm Tumbleweed Communications Corp. Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm TurboLinux No statement is currently available from the vendor regarding this vulnerability. uniGone Please see the NISCC Vulnerability Advisory 006489/H323 at http://www.uniras.gov.uk/vuls/2004/006489/h323.htm WatchGuard No statement is currently available from the vendor regarding this vulnerability. Wirex No statement is currently available from the vendor regarding this vulnerability. Wind River Systems Inc. No statement is currently available from the vendor regarding this vulnerability. Xerox No statement is currently available from the vendor regarding this vulnerability. ZyXEL No statement is currently available from the vendor regarding this vulnerability. _________________________________________________________________ The CERT Coordination Center thanks the NISCC Vulnerability Management Team and the University of Oulu Security Programming Group (OUSPG) for coordinating the discovery and release of the technical details of this issue. _________________________________________________________________ Feedback may be directed to the authors: Jeffrey S. Havrilla, Mindi J. McDowell, Shawn V. Hernan and Jason A. Rafail ______________________________________________________________________ This document is available from: http://www.cert.org/advisories/CA-2004-01.html ______________________________________________________________________ CERT/CC Contact Information Email: cert@cert.org Phone: +1 412-268-7090 (24-hour hotline) Fax: +1 412-268-6989 Postal address: CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 U.S.A. CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4) Monday through Friday; they are on call for emergencies during other hours, on U.S. holidays, and on weekends. Using encryption We strongly urge you to encrypt sensitive information sent by email. Our public PGP key is available from http://www.cert.org/CERT_PGP.key If you prefer to use DES, please call the CERT hotline for more information. Getting security information CERT publications and other security information are available from our web site http://www.cert.org/ To subscribe to the CERT mailing list for advisories and bulletins, send email to majordomo@cert.org. Please include in the body of your message subscribe cert-advisory * "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office. ______________________________________________________________________ NO WARRANTY Any material furnished by Carnegie Mellon University and the Software Engineering Institute is furnished on an "as is" basis. Carnegie Mellon University makes no warranties of any kind, either expressed or implied as to any matter including, but not limited to, warranty of fitness for a particular purpose or merchantability, exclusivity or results obtained from use of the material. Carnegie Mellon University does not make any warranty of any kind with respect to freedom from patent, trademark, or copyright infringement. ______________________________________________________________________ Conditions for use, disclaimers, and sponsorship information Copyright 2004 Carnegie Mellon University. Revision History January 13, 2004: Initial release -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.8 iQCVAwUBQASK7JZ2NNT/dVAVAQG65wP8C7DyEvZGz0HqXtRqk+PAjjpMqex1hdjT BfkT6oHMhTWIdvUE1mpAwnV7OPL+N+UugCC0bAEXQzBy/YkBBOptt7IZdIeOlInh AP0RO5zqt0GqMIrdW7P14iWBX2lLCQaMUgWNyvK4ZTNE9UzpOgBk2JonfBLjbH77 KeVgAqcfP2M= =p0GQ -----END PGP SIGNATURE-----

Trust: 2.97

sources: NVD: CVE-2003-0819 // CERT/CC: VU#749342 // JVNDB: JVNDB-2004-000008 // BID: 9406 // BID: 9408 // PACKETSTORM: 32511

AFFECTED PRODUCTS

vendor:ciscomodel:ios 12.0scope: - version: -

Trust: 5.1

vendor:ciscomodel:ios 12.0 sscope: - version: -

Trust: 3.9

vendor:ciscomodel:ios 12.1scope: - version: -

Trust: 3.6

vendor:ciscomodel:ios 12.1 escope: - version: -

Trust: 3.6

vendor:ciscomodel:ios 12.2 tscope: - version: -

Trust: 2.7

vendor:ciscomodel:ios 12.2 sscope: - version: -

Trust: 2.7

vendor:ciscomodel:ios 12.2scope: - version: -

Trust: 2.4

vendor:ciscomodel:ios 12.0 s7scope: - version: -

Trust: 1.8

vendor:ciscomodel:ios 12.0 s1scope: - version: -

Trust: 1.8

vendor:microsoftmodel:proxy serverscope:eqversion:2.0

Trust: 1.6

vendor:ciscomodel:ios 12.0 s8scope: - version: -

Trust: 1.5

vendor:ciscomodel:ios 12.2scope:neversion: -

Trust: 1.5

vendor:ciscomodel:ios 12.0 stscope: - version: -

Trust: 1.5

vendor:ciscomodel:ios 12.1 ecscope: - version: -

Trust: 1.2

vendor:ciscomodel:ios 12.0 s4scope: - version: -

Trust: 1.2

vendor:ciscomodel:ios 12.0 tscope: - version: -

Trust: 1.2

vendor:ciscomodel:ios 12.0 s3scope: - version: -

Trust: 1.2

vendor:ciscomodel:ios 12.1 tscope: - version: -

Trust: 1.2

vendor:ciscomodel:ios 12.1 e8scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.1 e3scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.0 st6scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.1 e12scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.1 e7scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 11.3scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.0 st1scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.0 s2scope: - version: -

Trust: 0.9

vendor:ciscomodel:ios 12.0 s6scope: - version: -

Trust: 0.9

vendor:check pointmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:intelmodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:polycommodel: - scope: - version: -

Trust: 0.8

vendor:radvisionmodel: - scope: - version: -

Trust: 0.8

vendor:tandbergmodel: - scope: - version: -

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng fp2

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence (r55)

Trust: 0.8

vendor:sun microsystemsmodel:sunforumscope:eqversion:7

Trust: 0.8

vendor:microsoftmodel:internet security and acceleration serverscope:eqversion:2000

Trust: 0.8

vendor:polycommodel:pathnavigatorscope: - version: -

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng fp3

Trust: 0.8

vendor:sun microsystemsmodel:sunforumscope:eqversion:3d 1.0 (solaris 8

Trust: 0.8

vendor:polycommodel:soundstation ipscope:eqversion:3000

Trust: 0.8

vendor:polycommodel:viewstationscope: - version: -

Trust: 0.8

vendor:polycommodel:viavideoscope: - version: -

Trust: 0.8

vendor:polycommodel:soundpoint ipscope:eqversion:500

Trust: 0.8

vendor:polycommodel:viavideo iiscope: - version: -

Trust: 0.8

vendor:polycommodel:mgcscope:eqversion:25/50/100

Trust: 0.8

vendor:polycommodel:ipowerscope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel:sunforumscope:eqversion:3.2 (solaris 2.6

Trust: 0.8

vendor:sun microsystemsmodel:sunforumscope:eqversion:9 for )

Trust: 0.8

vendor:sun microsystemsmodel:sunforumscope:eqversion:8

Trust: 0.8

vendor:polycommodel:soundpoint ipscope:eqversion:400

Trust: 0.8

vendor:polycommodel:vsxscope:eqversion:7000

Trust: 0.8

vendor:ciscomodel:ios 12.0 st7scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 xascope: - version: -

Trust: 0.6

vendor:microsoftmodel:isa server fp1scope:eqversion:2000

Trust: 0.6

vendor:microsoftmodel:isa serverscope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:ios 12.0 s5ascope: - version: -

Trust: 0.6

vendor:ciscomodel:call managerscope:eqversion:3.1

Trust: 0.6

vendor:ciscomodel:ios 12.1 aascope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 xm4scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 bxscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 t3scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 st2scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 e4scope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.0 s5scope: - version: -

Trust: 0.6

vendor:microsoftmodel:isa server sp1scope:eqversion:2000

Trust: 0.6

vendor:ciscomodel:ios 12.2 xhscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.1 e1scope: - version: -

Trust: 0.6

vendor:ciscomodel:iosscope:neversion:12.1(22)

Trust: 0.3

vendor:hpmodel:opencall multiservice controllerscope:eqversion:1.2

Trust: 0.3

vendor:ciscomodel:ios 12.1 yh3scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 [ vpn des strong ] sp2 buildscope:eqversion:++4.141716

Trust: 0.3

vendor:ciscomodel:ios 12.2ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb14scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xu2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t6scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t1ascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(1)

Trust: 0.3

vendor:ciscomodel:ios 12.1 yf4scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.3

vendor:ciscomodel:ios 12.2 xa5scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(7)

Trust: 0.3

vendor:pwlibmodel:pwlibscope:eqversion:1.4.7

Trust: 0.3

vendor:ciscomodel:ios 12.1 yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.0(27)

Trust: 0.3

vendor:ciscomodel:ios 11.3hascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(5)

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s4ascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(20)

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xs1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s8ascope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp6scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 t0ascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3mascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sxascope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yz2scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(13)

Trust: 0.3

vendor:ciscomodel:ios 12.0 t1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 mxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e2scope:neversion: -

Trust: 0.3

vendor:firstmodel:virtual communications v-gatescope:eqversion:4000

Trust: 0.3

vendor:ciscomodel:ios 12.2 ya8scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb15scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ec1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xbscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp6scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 xh2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 11.3 t2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xi1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(14.5)

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.3

Trust: 0.3

vendor:ciscomodel:ios 12.2 sscope:neversion: -

Trust: 0.3

vendor:intelmodel:netstructure host media processing softwarescope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:avayamodel:sg5scope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:ios 12.1 xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 mc1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios tscope:eqversion:11.3.1

Trust: 0.3

vendor:firstmodel:virtual communications click to meet expressscope:eqversion:2.2

Trust: 0.3

vendor:avayamodel:sg208scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(11)

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bxscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(18.4)

Trust: 0.3

vendor:ciscomodel:ios 12.2 sl1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 t3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ya1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sy1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.2(17)

Trust: 0.3

vendor:ciscomodel:ios 12.1 e12scope:neversion: -

Trust: 0.3

vendor:nortelmodel:networks successionscope:eqversion:1000

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s10scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e9scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3xascope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3scope:neversion: -

Trust: 0.3

vendor:firstmodel:virtual communications click to meet premierscope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:firstmodel:virtual communications click to meet expressscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(17)

Trust: 0.3

vendor:ciscomodel:ios 12.1xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yy3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xy6scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xk2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(8)

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xw1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xp4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e18scope:neversion: -

Trust: 0.3

vendor:firstmodel:virtual communications click to meet expressscope:eqversion:1.02

Trust: 0.3

vendor:checkmodel:point software next generation fp2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 tscope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1 ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ez2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xt3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(8)

Trust: 0.3

vendor:redhatmodel:pwlib-1.2.12-3.i386.rpmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xwscope: - version: -

Trust: 0.3

vendor:firstmodel:virtual communications conference serverscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(7)

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(4)

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp2scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 t10scope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:neversion:2.0.1

Trust: 0.3

vendor:ciscomodel:ios 12.0 st4scope: - version: -

Trust: 0.3

vendor:intelmodel:netstructure pbx-ip media gatewayscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xk2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ezscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yc2scope: - version: -

Trust: 0.3

vendor:firstmodel:virtual communications click to meet expressscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.1(2)

Trust: 0.3

vendor:ciscomodel:ios 12.2 zh3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:avayamodel:sg5scope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(5)xv3

Trust: 0.3

vendor:ciscomodel:ios 12.1 yf2scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core1scope: - version: -

Trust: 0.3

vendor:pwlibmodel:pwlibscope:eqversion:1.5.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 [ vpn des strong ] buildscope:eqversion:++4.141439

Trust: 0.3

vendor:sunmodel:sunforumscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:ios 12.1 e14scope:neversion: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp3scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp2scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.2ykscope: - version: -

Trust: 0.3

vendor:checkmodel:point software ng-aiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(9)

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xqscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp4scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 e16scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yd6scope: - version: -

Trust: 0.3

vendor:ciscomodel:btsscope:eqversion:10200

Trust: 0.3

vendor:ciscomodel:ios 12.2 mx1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e14scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ez1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp3 hf2scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(12.05)

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(1)

Trust: 0.3

vendor:ciscomodel:ios 12.1 xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e13scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3wa4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yi1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xi2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp3scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 t5scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 sscope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 yb4scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp4scope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:sg5xscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:ios 12.2 t4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.0(28)

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(3)

Trust: 0.3

vendor:ciscomodel:ios 12.0 st5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3 db1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(3)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7905

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xg5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp5scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.1 xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xl4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(1.1)

Trust: 0.3

vendor:intelmodel:netstructure ipt ip boardsscope: - version: -

Trust: 0.3

vendor:ciscomodel:internet service nodescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yd2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 bscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 11.3 xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(18.2)

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.2

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp5scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 xd3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zj3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xu1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(5)xv

Trust: 0.3

vendor:ciscomodel:ios 12.0 s2ascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t9scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t10scope:neversion: -

Trust: 0.3

vendor:redhatmodel:fedora core2scope: - version: -

Trust: 0.3

vendor:hpmodel:opencall multiservice controller patchscope:eqversion:1.137

Trust: 0.3

vendor:nortelmodel:networks wireless ip gatewayscope:eqversion:(802.11)

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 st8scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e5scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(5)xv5

Trust: 0.3

vendor:avayamodel:sg203scope:eqversion:4.31.29

Trust: 0.3

vendor:ciscomodel:ios 12.2 ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 s3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(4)

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3 db2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zj1scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2(17)

Trust: 0.3

vendor:checkmodel:point software nokia voyagerscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ios 12.1 ec3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 t12scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(3.2)

Trust: 0.3

vendor:ciscomodel:ios 11.3dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 xt3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios edscope:eqversion:11.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3nascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zl1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t1scope:neversion: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp1scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xh3scope: - version: -

Trust: 0.3

vendor:redhatmodel:linux i386scope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zb7scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xn1scope: - version: -

Trust: 0.3

vendor:avayamodel:sg5xscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e6scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios bscope:eqversion:11.3.11

Trust: 0.3

vendor:ciscomodel:ata-186scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 t9scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb4scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.3aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:1.3.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 xm2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yc1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 yb5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e10scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 dd3scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp1scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 t2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1(5)xv4

Trust: 0.3

vendor:ciscomodel:ios 12.1 xs2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xkscope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yw2scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 t15scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp8scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.3(3)

Trust: 0.3

vendor:ciscomodel:ios 12.2 xj1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 yx1scope: - version: -

Trust: 0.3

vendor:nortelmodel:networks business communications managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios 12.1 xm7scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 t5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zcscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ya7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 zj2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:firstmodel:virtual communications v-gatescope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 aa1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e6scope:neversion: -

Trust: 0.3

vendor:intelmodel:netstructure dmip ip boardsscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 [ vpn des ]scope:eqversion:+4.1

Trust: 0.3

vendor:hpmodel:opencall multiservice controller patchscope:eqversion:1.146

Trust: 0.3

vendor:ciscomodel:ios 12.2 yw3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3 t3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(26)

Trust: 0.3

vendor:ciscomodel:conference connectionscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:avayamodel:communication managerscope:eqversion:2.0

Trust: 0.3

vendor:firstmodel:virtual communications click to meet expressscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb11scope: - version: -

Trust: 0.3

vendor:redhatmodel:pwlib-1.3.3-5.i386.rpmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0(9)

Trust: 0.3

vendor:ciscomodel:ios 12.2 zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 st3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp3 hf1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sx1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xa1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp7scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:sunmodel:sunforum 3dscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:ios 12.2 xb3scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 xsscope: - version: -

Trust: 0.3

vendor:microsoftmodel:small business serverscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:small business serverscope:eqversion:20000

Trust: 0.3

vendor:microsoftmodel:proxy server sp1scope:neversion:2.0

Trust: 0.3

vendor:microsoftmodel:proxy serverscope:neversion:2.0

Trust: 0.3

sources: CERT/CC: VU#749342 // BID: 9406 // BID: 9408 // JVNDB: JVNDB-2004-000008 // CNNVD: CNNVD-200402-061 // NVD: CVE-2003-0819

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-0819
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#749342
value: 13.67

Trust: 0.8

NVD: CVE-2003-0819
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200402-061
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2003-0819
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2003-0819
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: CERT/CC: VU#749342 // JVNDB: JVNDB-2004-000008 // CNNVD: CNNVD-200402-061 // NVD: CVE-2003-0819

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2004-000008 // NVD: CVE-2003-0819

THREAT TYPE

network

Trust: 0.6

sources: BID: 9406 // BID: 9408

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200402-061

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000008

PATCH

title:H.323 Vulnerabilityurl:http://www.checkpoint.com/services/techsupport/alerts/h323.html

Trust: 0.8

title:MS04-001url:http://www.microsoft.com/technet/security/bulletin/MS04-001.mspx

Trust: 0.8

title:CERT/NISCC Advisory - MGCurl:http://www.polycom.com/common/pw_item_show_doc/0,,2752,00.pdf

Trust: 0.8

title:CERT/NISCC Advisory - PathNavigatorurl:http://www.polycom.com/common/pw_item_show_doc/0,,2749,00.pdf

Trust: 0.8

title:CERT/NISCC Advisory - SoundPoint IP/SoundStation IPurl:http://www.polycom.com/common/pw_item_show_doc/0,,2750,00.pdf

Trust: 0.8

title:CERT/NISCC Advisory - Video Divisionurl:http://www.polycom.com/common/pw_item_show_doc/0,,2751,00.pdf

Trust: 0.8

title:57476url:http://jp.sunsolve.sun.com/search/document.do?assetkey=1-26-57476-1

Trust: 0.8

title:57476url:http://jp.sunsolve.sun.com/search/document.do?assetkey=1-26-57476-3

Trust: 0.8

title:H.323 に関する脆弱性url:http://www.checkpoint.co.jp/techsupport/alerts/h323.html

Trust: 0.8

title:MS04-001url:http://www.microsoft.com/japan/technet/security/bulletin/MS04-001.mspx

Trust: 0.8

sources: JVNDB: JVNDB-2004-000008

EXTERNAL IDS

db:CERT/CCid:VU#749342

Trust: 3.3

db:NVDid:CVE-2003-0819

Trust: 3.0

db:BIDid:9406

Trust: 2.7

db:BIDid:9408

Trust: 2.7

db:SECUNIAid:10611

Trust: 1.6

db:SECTRACKid:1008698

Trust: 1.6

db:SECUNIAid:10869

Trust: 0.8

db:XFid:14167

Trust: 0.8

db:SECTRACKid:1008846

Trust: 0.8

db:JVNDBid:JVNDB-2004-000008

Trust: 0.8

db:MSid:MS04-001

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:478

Trust: 0.6

db:CERT/CCid:CA-2004-01

Trust: 0.6

db:CNNVDid:CNNVD-200402-061

Trust: 0.6

db:PACKETSTORMid:32511

Trust: 0.1

sources: CERT/CC: VU#749342 // BID: 9406 // BID: 9408 // JVNDB: JVNDB-2004-000008 // PACKETSTORM: 32511 // CNNVD: CNNVD-200402-061 // NVD: CVE-2003-0819

REFERENCES

url:http://www.uniras.gov.uk/vuls/2004/006489/h323.htm

Trust: 2.8

url:http://www.cert.org/advisories/ca-2004-01.html

Trust: 2.8

url:http://www.securityfocus.com/bid/9408

Trust: 2.4

url:http://www.securityfocus.com/bid/9406

Trust: 2.4

url:http://www.kb.cert.org/vuls/id/749342

Trust: 2.4

url:http://www.securitytracker.com/id?1008698

Trust: 1.6

url:http://secunia.com/advisories/10611

Trust: 1.6

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-001

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a478

Trust: 1.0

url:http://www.itu.int/itudoc/itu-t/rec/h/h225-0.html

Trust: 0.8

url:http://www.ee.oulu.fi/research/ouspg/protos/testing/c07/h2250v4/index.html

Trust: 0.8

url:http://www.ciac.org/ciac/bulletins/o-051.shtml

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0819

Trust: 0.8

url:http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040113-00387.xml

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2004/wr040301.txtq

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2004/wr040501.txt

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2004/wr040901.txt

Trust: 0.8

url:http://jvn.jp/niscc/niscc-006489/index.html

Trust: 0.8

url:http://jvn.jp/cert/jvnca-2004-01

Trust: 0.8

url:http://jvn.jp/niscc/niscc-060525/index.html

Trust: 0.8

url:http://jvn.jp/tr/trca-2004-01/

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0819

Trust: 0.8

url:http://www.cpni.gov.uk/docs/re-20040113-00387.pdf

Trust: 0.8

url:http://secunia.com/advisories/10869/

Trust: 0.8

url:http://www.securitytracker.com/alerts/2004/jan/1008846.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/14167

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/20040114_112014.html

Trust: 0.8

url:http://www.microsoft.com/technet/security/bulletin/ms04-001.asp

Trust: 0.7

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:478

Trust: 0.6

url:http://www.cisco.com/warp/public/707/cisco-sa-20040113-h323.shtml

Trust: 0.4

url:http://www.checkpoint.com/techsupport/alerts/h323.html

Trust: 0.3

url:http://support.fvc.com/eng/docs/misc_docs/h.323_security_bulletin.pdf

Trust: 0.3

url:http://www.checkpoint.com/techsupport/h323_hf.html

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101429-1&searchclause=

Trust: 0.3

url:http://support.avaya.com/japple/css/japple?temp.groupid=128450&temp.selectedfamily=128451&temp.selectedproduct=154235&temp.selectedbucket=126655&temp.feedbackstate=askforfeedback&temp.documentid=15871

Trust: 0.3

url:http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms04-001.asp

Trust: 0.3

url:http://www.cert.org/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/749342#systems>).

Trust: 0.1

url:http://www.cert.org/cert_pgp.key

Trust: 0.1

url:http://www.nortelnetworks.com/help/contact/global/

Trust: 0.1

url:http://www.nortelnetworks.com/cs

Trust: 0.1

url:http://www.nortelnetworks.com/pic

Trust: 0.1

sources: CERT/CC: VU#749342 // BID: 9406 // BID: 9408 // JVNDB: JVNDB-2004-000008 // PACKETSTORM: 32511 // CNNVD: CNNVD-200402-061 // NVD: CVE-2003-0819

CREDITS

University of Oulu Security Programming Group

Trust: 0.6

sources: CNNVD: CNNVD-200402-061

SOURCES

db:CERT/CCid:VU#749342
db:BIDid:9406
db:BIDid:9408
db:JVNDBid:JVNDB-2004-000008
db:PACKETSTORMid:32511
db:CNNVDid:CNNVD-200402-061
db:NVDid:CVE-2003-0819

LAST UPDATE DATE

2024-08-14T14:08:56.788000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#749342date:2009-07-29T00:00:00
db:BIDid:9406date:2007-11-15T00:39:00
db:BIDid:9408date:2009-07-12T02:06:00
db:JVNDBid:JVNDB-2004-000008date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200402-061date:2006-09-25T00:00:00
db:NVDid:CVE-2003-0819date:2018-10-12T21:33:24.757

SOURCES RELEASE DATE

db:CERT/CCid:VU#749342date:2004-01-13T00:00:00
db:BIDid:9406date:2004-01-13T00:00:00
db:BIDid:9408date:2004-01-13T00:00:00
db:JVNDBid:JVNDB-2004-000008date:2007-04-01T00:00:00
db:PACKETSTORMid:32511date:2004-01-14T18:44:00
db:CNNVDid:CNNVD-200402-061date:2004-01-13T00:00:00
db:NVDid:CVE-2003-0819date:2004-02-17T05:00:00