ID

VAR-200404-0150


CVE

CAN-2004-0230


TITLE

The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirements

Trust: 0.8

sources: CERT/CC: VU#415294

DESCRIPTION

A vulnerability exists in the reliance of the Border Gateway Protocol (BGP) on the Transmission Control Protocol (TCP) to maintain persistent sessions. Sustained exploitation of this vulnerability could lead to a denial-of-service condition affecting a large segment of the Internet community. Normal operations would most likely resume shortly after the attack stopped. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). Cross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. A vulnerability in TCP implementations may permit unauthorized remote users to reset TCP sessions. This issue affects products released by multiple vendors. Exploiting this issue may permit remote attackers to more easily approximate TCP sequence numbers. The problem is that affected implementations will accept TCP sequence numbers within a certain range of the expected sequence number for a packet in the session. This will permit a remote attacker to inject a SYN or RST packet into the session, causing it to be reset and effectively allowing denial-of-service attacks. An attacker would exploit this issue by sending a packet to a receiving implementation with an approximated sequence number and a forged source IP and TCP port. Few factors may present viable target implementations, such as imlementations that: - depend on long-lived TCP connections - have known or easily guessed IP address endpoints - have known or easily guessed TCP source ports. As a result, this issue is likely to affect a number of routing platforms. Note also that while a number of vendors have confirmed this issue in various products, investigations are ongoing and it is likely that many other vendors and products will turn out to be vulnerable as the issue is investigated further. Other consequences may also result from this issue, such as injecting specific data in TCP sessions, but this has not been confirmed. **Update: Microsoft platforms are also reported prone to this vulnerability. Vendor reports indicate that an attacker will require knowledge of the IP address and port numbers of the source and destination of an existent legitimate TCP connection in order to exploit this vulnerability on Microsoft platforms. Other attacks may also be possible. <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=windows-1252"> <title>NISCC Vulnerability Advisory 236929</title> <style> <!-- body { font-family: Verdana } --> </style> </head> <body bgcolor="#FFFFCC"> <div class=Section1 style="width: 100%;"> <div align="center"><img src="http://www.niscc.gov.uk/images/newtitle.gif" width="766" height="80" alt="National Infrastructure Security Co-Ordination Centre"></div> <br> <font size="4"><b><font color="#FF0000">NISCC Vulnerability Advisory 236929</b></font><br> <br> <b>Vulnerability Issues in TCP</b></font><br> <br> <br> <b><font size="3">Version</font> Information</b> <br><br> <table border="1" width="61%"> <tr> <td width="58%">Advisory Reference</td> <td width="77%">236929</td> </tr> <tr> <td width="58%">Release Date</td> <td width="77%">20 April 2004</td> </tr> <tr> <td width="58%">Last Revision</td> <td width="77%">22 April 2004</td> </tr> <tr> <td width="58%">Version Number</td> <td width="77%">1.4</td> </tr> </table> &nbsp;<br><br> <b>What is Affected?</b><br> <br> The vulnerability described in this advisory affects implementations of the Transmission Control Protocol (TCP) that comply with the Internet Engineering Task Force\x92s (IETF\x92s) Requests For Comments (RFCs) for TCP, including <a href="http://www.ietf.org/rfc/rfc0793.txt">RFC 793</a>, the original specification, and <a href="http://www.ietf.org/rfc/rfc1323.txt">RFC 1323</a>, TCP Extensions for High Performance.<br> <br> TCP is a core network protocol used in the majority of networked computer systems today. Many vendors include support for this protocol in their products and may be impacted to varying degrees. Furthermore any network service or application that relies on a TCP connection will also be impacted, the severity depending primarily on the duration of the TCP session. <br> <br> <br> <b>Severity</b><br> <br> The impact of this vulnerability varies by vendor and application, but in some deployment scenarios it is rated critical. Please see the vendor section below for further information. Alternatively contact your vendor for product specific information.<br> <br> If exploited, the vulnerability could allow an attacker to create a Denial of Service condition against existing TCP connections, resulting in premature session termination. The resulting session termination will affect the application layer, the nature and severity of the effects being dependent on the application layer protocol. The primary dependency is on the duration of the TCP connection, with a further dependency on knowledge of the network (IP) addresses of the end points of the TCP connection.<br> <br> The Border Gateway Protocol (BGP) is judged to be potentially most affected by this vulnerability.<br> <br> BGP relies on a persistent TCP session between BGP peers. Resetting the connection can result in medium term unavailability due to the need to rebuild routing tables and route flapping.&nbsp; Route flapping may result in route dampening (suppression) if the route flaps occur frequently within a short time interval.&nbsp; The overall impact on BGP is likely to be moderate based on the likelihood of successful attack. If the TCP MD5 Signature Option and anti-spoofing measures are used then the impact will be low as these measures will successfully mitigate the vulnerability.<br> <br> There is a potential impact on other application protocols such as DNS (Domain Name System) and SSL (Secure Sockets Layer) in the case of zone transfers and ecommerce transactions respectively, but the duration of the sessions is relatively short and the sessions can be restarted without medium term unavailability problems. In the case of SSL it may be difficult to guess the source IP address.<br> <br> Data injection may be possible. However, this has not been demonstrated and appears to be problematic. <br> <br> <br> <b>Summary</b><br> <br> The issue described in this advisory is the practicability of resetting an established TCP connection by sending suitable TCP packets with the RST (Reset) or SYN (Synchronise) flags set.<br> <br> The packets need to have source and destination IP addresses that match the established connection as well as the same source and destination TCP ports.<br> <br> The fact that TCP sessions can be reset by sending suitable RST and SYN packets is a design feature of TCP according to <a href="http://www.ietf.org/rfc/rfc0793.txt">RFC 793</a>, but a reset attack is only possible at all because the source IP address and TCP port can be forged or \x93spoofed\x94.<br> <br> Although denial of service using crafted TCP packets is a well known weakness of TCP, until recently it was believed that a successful denial of service attack was not achievable in practice. The reason for this is that the receiving TCP implementation checks the sequence number of the RST or SYN packet, which is a 32 bit number, giving a probability of 1/2<sup><font size="2">32</font></sup> of guessing the sequence number correctly (assuming a random distribution).<br> <br> The discoverer of the practicability of the RST attack was Paul A. Watson, who describes his research in his paper \x93Slipping In The Window: TCP Reset Attacks\x94, presented at the CanSecWest 2004 conference. <br> <br> <br> <b>Details</b><br> <br> TCP is the transport layer protocol designed to provide connection-oriented reliable delivery of IP packets. The acknowledgement number is not used in a RST packet because a reset does not expect a packet in return. (To be completely accurate, although the last statement is true for a RST packet without the ACK flag set, used to indicate that a TCP port is closed, a RST/ACK is used to terminate an active connection in the event of error. In a RST/ACK packet an acknowledgement number is included in the packet, although it is not checked by the receiving TCP implementation.)<br> <br> <a href="http://www.ietf.org/rfc/rfc0793.txt">RFC 793</a>, p36, states the following:<br> <br> &quot;In all states except SYN-SENT, all reset (RST) segments are validated by checking their SEQ-fields [sequence numbers]. A reset is valid if its sequence number is in the window. In the SYN-SENT state (a RST received in response to an initial SYN), the RST is acceptable if the ACK field acknowledges the SYN.&quot;<br> <br> Resets must be processed immediately. <a href="http://www.ietf.org/rfc/rfc0793.txt">RFC 793</a>, p25, says &quot;[\x85] [E]ven when the receive window is zero, a TCP must process the RST and URG fields of all incoming segments.&quot;<br> <br> It is also possible to perform the same attack with SYN (synchronise) packets. <a href="http://www.ietf.org/rfc/rfc0793.txt">RFC 793</a>, p31 states:<br> <br> \x93The principle reason for the three-way handshake is to prevent old duplicate connection initiations from causing confusion. To deal with this, a special control message, reset, has been devised. [\x85] If the TCP is in one of the synchronized states (ESTABLISHED, FIN-WAIT-1, FIN-WAIT-2, CLOSE-WAIT, CLOSING, LAST-ACK, TIME-WAIT), it aborts the connection and informs its user.\x94<br> <br> TCP window sizes are negotiated in the initial 3-way handshake used to set up a TCP connection, with higher values serving to improve throughput in some circumstances. Vendor-chosen defaults also influence the selection. This is the basis for the attack.<br> <br> A TCP connection is defined by a 4-tuple comprising source and destination IP addresses, and source and destination ports. An attacker seeking to disrupt an existing TCP connection must supply the 4-tuple correctly. As the source port varies, additional work is generally called for on the part of the attacker. However, research (referenced below) has shown that the process of source port selection on many platforms includes predictable elements, so that the attack remains practicable. By weighting 'likely' source port values carefully, an attacker can disrupt TCP implementations that employ a range of window sizes.<br> <br> Application layer protocols that are critically affected are those that:<br> <br> <table border="0" cellpadding="4" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber6"> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="96%">Depend on long lived TCP connections</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="96%">Have known or easy-to-guess IP address end points</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="96%">Have easy to an easy-to-guess source TCP port</td> </tr> </table> <p>As noted above BGP does use long lived TCP connections, and the IP addresses and source port (and destination port) are sometimes available through the use of BGP looking glasses (multi-source, multi-destination trace route tools) or DNS resource records. Using \x93trace route\x94 commands can provide information on peering point IP addresses. Thus BGP is likely to be critically affected by the TCP vulnerability.<br> <br> These denial of service attacks can be carried out by single machine, or by multiple co-operating systems (to form a distributed denial of service attack).<br> <br> It is also possible to inject packets, which will be processed if they are in the window. The difficulty with data injection attacks is that the receiving TCP implementation will reassemble the packets received according to sequence number, dropping any duplicate packets.<br> <br> <br> Vendor specific information will be released as it becomes available and if vendor permission has been received. Subscribers are advised to check the following URL regularly for updates:<br> <br> <a href="http://www.uniras.gov.uk/vuls/2004/236929/index.htm">http://www.uniras.gov.uk/vuls/2004/236929/index.htm</a><br> <br> <i>[Please note that updates to this advisory will not be notified by email.]</i><br> <br> This vulnerability has been assigned the <a href="http://cve.mitre.org/cve">CVE</a> name <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230">CAN-2004-0230</a>.<br> <br> The <a href="http://www.osvdb.org">Open Source Vulnerability Database</a> ID number for this vulnerability is <a href="http://www.osvdb.org/displayvuln.php?osvdb_id=4030">4030</a>.<br> <br> <br> <b>Mitigation</b><br> <br> The following mitigation steps are still being evaluated and may be incomplete. Customers should work with vendors for the workaround most appropriate for the product in question.<br> <br> In the absence of vendor patching of the TCP implementation, the following are general mitigating steps:<br> <br> <table border="0" cellpadding="4" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber4"> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="97%">Implement IP Security (IPSEC) which will encrypt traffic at the network layer, so TCP information will not be visible</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="97%">Reduce the TCP window size (although this could increase traffic loss and subsequent retransmission)</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="97%">Do not publish TCP source port information</td> </tr> </table> <p>It should be noted that IPSEC provides confidentiality and authentication services at the network layer, and can provide a measure of trust in the authenticity of the end points as well as encryption of traffic between the end points.&nbsp; However, in the context of the current attack IPSEC will reject RST and SYN packets that are not part of a secure IP packet stream.<br> <br> To change the TCP window size, in some Unix variants you can set a value of the default TCP windows size by using the \x93sysctl\x94 program (\x93ndd -set\x94 in the case of Sun Solaris). In the case of Microsoft Windows NT/2000/XP/2003, the default window size can be changed by modifying the value of the HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters key. As noted above, great care should be exercised when altering the default TCP window size as network performance could be adversely affected.<br> <br> In the case of BGP, the following may counter the problem:<br> <br> <table border="0" cellpadding="4" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber5"> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="96%">Implement ingress and egress filtering to check that the traffic entering or leaving the network has a source IP address that is expected on the router/firewall interface that receives the traffic</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="96%">Implement the TCP MD5 Signature Option to checksum the TCP packet carrying the BGP application data (see <a href="http://www.ietf.org/rfc/rfc2385.txt">RFC 2385</a>), being careful to set and maintain strong (i.e. difficult to guess) passwords to which the MD5 checksum is applied.&nbsp; Also see <a href="http://www.ietf.org/rfc/rfc3562.txt">RFC 3562</a> which discusses the security requirements of this keying material.</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="96%">Limit the amount of information available through looking glasses and DNS resource records, being careful not to expose TCP port information unnecessarily</td> </tr> </table> <p> The IETF ingress filtering standard is defined in <a href="http://www.ietf.org/rfc/rfc2827.txt">RFC 2827</a>. A discussion of egress filtering can be found at <a href="http://www.sans.org/y2k/egress.htm">http://www.sans.org/y2k/egress.htm</a>.<br> <br> The use of the TCP MD5 Signature Option will prevent the exploitation of this vulnerability. Router customers should implement this on all BGP peering points if it is supported by the router, upgrading the router firmware if necessary.<br> <br> <br> <b>Solution</b><br> <br> Please refer to the Vendor Information section of this advisory for implementation specific remediation.<br> <br> Some vendors will have reduced the likelihood of successful denial of service by amending the TCP implementation to issue a further acknowledgment packet challenge for RST and SYN packets that do not have exactly the expected sequence number.<br> <br> <a href="http://www.ietf.org">The Internet Engineering Task Force</a> (IETF) has published an Internet Draft to co-incide with the release of this advisory.&nbsp; The text of this draft is available from the IETF web site:<br> <a href="http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt">http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt</a><br> <br> NISCC has produced best practice guidelines for BGP available at<br> <a href="http://www.niscc.gov.uk/BGP%20Filtering%20Guide.pdf">http://www.niscc.gov.uk/BGP Filtering Guide.pdf</a><br> <br> Secure configuration templates for BGP implementations on Cisco IOS and Juniper JUNOS can be found at:<br> <br> <table border="0" cellpadding="4" cellspacing="1" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber2"> <tr> <td width="3%">\x95 </td> <td width="11%">Cisco </td> <td width="99%"><a href="http://www.cymru.com/Documents/secure-bgp-template.html">http://www.cymru.com/Documents/secure-bgp-template.html </a></td> </tr> <tr> <td width="3%">\x95 </td> <td width="11%">Juniper </td> <td width="99%"> <a href="http://www.qorbit.net/documents/junos-bgp-template.pdf">http://www.qorbit.net/documents/junos-bgp-template.pdf </a> </td> </tr> </table> <p> Guidance on tuning of the IP stack for a number of different UNIX operating systems is available at <a href="http://www.cymru.com/Documents/ip-stack-tuning.html">http://www.cymru.com/Documents/ip-stack-tuning.html </a> <br> <br> <br> <B>Vendor Information</B> <br> <br> The following vendors have provided information about how their products are affected by these vulnerabilities.<br> <br> <i><font size="2">Please note that <a href="http://www.jpcert.or.jp">JPCERT/CC</a> have released a Japanese language advisory for this vulnerability which contains additional information regarding Japanese vendors. This advisory is available at <a href="http://www.jpcert.or.jp/at/2004/at040003.txt">http://www.jpcert.or.jp/at/2004/at040003.txt</a>.</font></i><br> <br> </p> </p> </p> <table border="0" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber1"> <tr> <td width="33%"><font size="2"><a href="#certicom">Certicom</a></font></td> <td width="33%"><font size="2"><a href="#iij">Internet Initiative Japan, Inc</a></font></td> <td width="34%"><font size="2"><a href="#nec">NEC</a></font></td> </tr> <tr> <td width="33%"><font size="2"><a href="#checkpoint">Check Point</a></font></td> <td width="33%"><font size="2"><a href="#interniche">InterNiche</a></font></td> <td width="34%"><font size="2"><a href="#nortel">Nortel</a></font></td> </tr> <tr> <td width="33%"><font size="2"><a href="#cisco">Cisco</a></font></td> <td width="33%"><font size="2"><a href="#juniper">Juniper Networks</a></font></td> <td width="34%"><font size="2"><a href="#polycom">Polycom</a></font></td> </tr> <tr> <td width="33%"><font size="2"><a href="#cray">Cray Inc</a></font></td> <td width="33%"><font size="2"><a href="#lucent">Lucent Technologies</a></font></td> <td width="34%"><font size="2"><a href="#seccomp">Secure Computing Corporation</a></font></td> </tr> <tr> <td width="33%"><font size="2"><a href="#hitachi">Hitachi</a></font></td> <td width="33%"><font size="2"><a href="#mitel">Mitel Networks</a></font></td> <td width="34%"><font size="2"><a href="#yamaha">Yamaha</a></font></td> </tr> <tr> <td width="33%"><font size="2"><a href="#innovaphone">Innovaphone</a></font></td> <td width="33%"><font size="2"><a href="#mrlg">MRLG</a></font></td> <td width="34%">&nbsp;</td> </tr> </table> </p> <br> <table border="0" width="100%" cellpadding="8" cellspacing="0"> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="certicom"></a>Certicom</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Certicom has examined the National Infrastructure Security Coordination Centre (NISCC) advisory and determined it is not vulnerable.<br> <br>Certicom Developer Toolkits for SSL (SSL Plus, SSL Plus for Java, Security Builder SSL-C and Security Builder SSL-J) do not provide a TCP/IP transport mechanism, but rather utilize the supported operating system's TCP/IP stack. The vulnerability is against the TCP/IP stack itself, and not directly against the functionality offered by Certicom toolkits. Therefore, there is no patch or workaround that can be implemented within Certicom products. The patch or workaround must be provided by the operating system vendor.<br> <br> Customers are urged to contact their operating system vendors to determine if they have provided a workaround to this advisory. If you have any further questions please do not hesitate to contact <a href="mailto:support@certicom.com">support@certicom.com</a>.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"><u><a name="checkpoint"></a> Check Point</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">The latest release for VPN-1/FireWall-1 (R55 HFA-03) contains a protection against this vulnerability.&nbsp; The protection applies to both the firewall device and to hosts behind the firewall.<br> <br> Please refer to the Check Point web site for further information at:<br> <a HREF="http://www.checkpoint.com/techsupport/alerts/tcp_dos.html"> http://www.checkpoint.com/techsupport/alerts/tcp_dos.html</a>.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="cisco"></a>Cisco</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Cisco Systems is addressing the vulnerabilities identified by NISCC Vulnerability Advisory 236929 across its entire product line.&nbsp; Cisco has released two related advisories:<br> <br> TCP Vulnerabilities in Multiple IOS-Based Cisco Products<br> <a href="http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml</a><br> <br> TCP Vulnerabilities in Multiple Non-IOS Cisco Products<br> <a href="http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml</a></td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="cray"></a>Cray Inc</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">Cray Inc. is vulnerable on their UNICOS, UNICOS/mk and UNICOS/mp systems.&nbsp; Spr's have been opened to track this issue.&nbsp; Please contact your local Cray Service Representative for more information.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="hitachi"></a>Hitachi</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Hitachi is investigating the potential impact to Hitachi's products.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="innovaphone"></a>Innovaphone</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf"> Not vulnerable.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="iij"></a>Internet Initiative Japan, Inc (IIJ)</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> IIJ will release a new firmware to fix this vulnerability.&nbsp; Details are available on their web site at <a href="http://www.seil.jp/en/ann/announce_en_20040421_01.txt"> http://www.seil.jp/en/ann/announce_en_20040421_01.txt</a>.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="interniche"></a>InterNiche</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">=== NicheStack v2.0 TCP/IP ===<br> <br> InterNiche Technologies has updated its NicheStack v2.0 TCP/IP product to handle the scenarios described in NISCC Vulnerability Notice #236929.&nbsp; The patch is available to all InterNiche customers in accordance with the terms of their current support agreements.<br> <br> More information can be found on <a href="http://www.iNiche.com">www.iNiche.com</a> or through <a href="mailto:support@iNiche.com">support@iNiche.com</a> <br><br><br> === NicheLite v2.0 TCP/IP ===<br> <br> InterNiche Technologies has updated its NicheLite v2.0 TCP/IP product to handle the scenarios described in NISCC Vulnerability Notice #236929.&nbsp; The patch is available to all InterNiche customers in accordance with the terms of their current support agreements. <br> <br> More information can be found on <a href="http://www.iNiche.com">www.iNiche.com</a> or through <a href="mailto:support@iNiche.com">support@iNiche.com</a> </td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="juniper"></a> Juniper Networks</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Juniper Networks products are susceptible to this vulnerability. Software is available that implements several mechanisms to mitigate the associated risks. Customers should contact Juniper Networks Technical Assistance Center for availability and download instructions.<br> <br>Additional information is posted on our web site at <a href="https://www.juniper.net/support">https://www.juniper.net/support</a>. </td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="lucent"></a>Lucent Technologies</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">Lucent Technologies is aware of this vulnerability advisory and is investigating any potential impact to its product portfolio. As further information becomes available, Lucent will provide information directly to its customers, if appropriate.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="mitel"></a>Mitel Networks</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Mitel is aware of the vulnerability and is working with the vendors of our underlying networking software to assess the impact and, if necessary, determine potential solutions. When more information becomes available, an advisory will be issued. Please contact '<a href="mailto:security@mitel.com">security@mitel.com</a>' if you have specific questions.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="mrlg"></a>MRLG</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">A new version of the Multi-Router Looking Glass tool (4.3.0) has been released.&nbsp; This includes a patch that prevents a remote user from utilising the &quot;sh ip bgp neighbors&quot; functionality.&nbsp; This new version is available from <a href="ftp://ftp.enterzone.net/looking-glass/CURRENT/"> ftp://ftp.enterzone.net/looking-glass/CURRENT/</a>. </td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="nec"></a>NEC</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> NEC is aware of this vulnerability and is trying to determine potential impacts on our products.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="nortel"></a>Nortel Networks</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">Nortel Networks has evaluated this issue and testing has confirmed that it is possible to successfully exploit this vulnerability. However, the preconditions for a successful exploitation require levels of access to the network that are unlikely to be achieved in a normal network operating environment; furthermore, such levels of access would enable other forms of attack with much greater impact than that achievable by exploiting this vulnerability.<br> <br> Nortel Networks is continuing to validate that this vulnerability has no serious consequences for Nortel equipment, and will update this statement periodically.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="polycom"></a>Polycom</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Polycom has investigated the potential impact to our products for NISCC Advisory 236929.<br> <br> Specific product information will be provided at <a HREF="http://www.polycom.com/securitycenter"> http://www.polycom.com/securitycenter</a>.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFaf"> <u><a name="seccomp"></a>Secure Computing Corporation</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFaf">&nbsp;</td> <td width="97%" bgcolor="#FFFFaf">The Sidewinder and Sidewinder G2 firewalls offer protection against this attack at all releases. As application-layer firewalls, Sidewinder and Sidewinder G2 offer protection to systems behind the firewall as well as protecting management connections to the firewall.</td> </tr> <tr> <td width="100%" colspan="2" bgcolor="#FFFFbe"> <u><a name="yamaha"></a>Yamaha</u></td> </tr> <tr> <td width="3%" bgcolor="#FFFFbe"> &nbsp;</td> <td width="97%" bgcolor="#FFFFbe"> Pending.</td> </tr> </table> <br> <br> <b>Acknowledgements</b><br> <br> NISCC wishes to thank the following:<br> <br> <table border="0" cellpadding="6" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber3"> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="197%">Steve Bellovin, Rob Thomas and Paul Watson for their contributions to this advisory.</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="197%">Cisco Systems Inc. and Juniper Networks Inc. for their help with the content of this advisory and for their support during the disclosure process.</td> </tr> <tr> <td width="3%" align="left" valign="top">\x95 </td> <td width="197%">JPCERT/CC for their assistance in co-ordinating this disclosure in Japan.</td> </tr> </table> <br> <br> <b>References</b> <br> <table border="0" cellpadding="4" cellspacing="0" style="border-collapse: collapse" bordercolor="#111111" width="100%" id="AutoNumber7"> <tr> <td width="2%">&nbsp;</td> <td width="98%" colspan="3"><b>Internet Engineering Task Force</b></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 793 Transmission Control Protocol</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.ietf.org/rfc/rfc793.txt"> http://www.ietf.org/rfc/rfc793.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 1323 TCP Extensions for High Performance</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%"><a href="http://www.ietf.org/rfc/rfc1323.txt"> http://www.ietf.org/rfc/rfc1323.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 1771 A Border Gateway Protocol 4 (BGP-4)</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.ietf.org/rfc/rfc1771.txt"> http://www.ietf.org/rfc/rfc1771.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 2385 Protection of BGP Sessions via the TCP MD5 Signature Option</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.ietf.org/rfc/rfc2385.txt"> http://www.ietf.org/rfc/rfc2385.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 2827 Network Ingress Filtering</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.ietf.org/rfc/rfc2827.txt"> http://www.ietf.org/rfc/rfc2827.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 3562 Considerations for the TCP MD5 Signature Option</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.ietf.org/rfc/rfc3562.txt"> http://www.ietf.org/rfc/rfc3562.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">RFC 3682 Generalized TTL Security Mechanism</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.ietf.org/rfc/rfc3682.txt"> http://www.ietf.org/rfc/rfc3682.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">Internet Draft - Transmission Control Protocol security considerations</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt"> http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="98%" colspan="3"><b>NISCC</b></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">Best Practice Guidelines - Border Gateway Protocol</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://www.niscc.gov.uk/BGP%20Filtering%20Guide.pdf"> http://www.niscc.gov.uk/BGP Filtering Guide.pdf</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="98%" colspan="3"><b>Configuration and Tuning Guides</b></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">Secure BGP Template for Cisco IOS</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://www.cymru.com/Documents/secure-bgp-template.html"> http://www.cymru.com/Documents/secure-bgp-template.html</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">JUNOS Secure BGP Template</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://www.qorbit.net/documents/junos-bgp-template.pdf"> http://www.qorbit.net/documents/junos-bgp-template.pdf</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">UNIX IP Stack Tuning Guide</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://www.cymru.com/Documents/ip-stack-tuning.html"> http://www.cymru.com/Documents/ip-stack-tuning.html</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="98%" colspan="3"><b>Other Documents</b></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">SANS discussion on egress filtering</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"><a href="http://www.sans.org/y2k/egress.htm"> http://www.sans.org/y2k/egress.htm</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="98%" colspan="3"><b>Vulnerability Databases</b></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">Common Vulnerabilities and Exposures (CVE)</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230"> http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0230</a></td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="96%" colspan="2">Open Source Vulnerability Database (OSVDB)</td> </tr> <tr> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="2%">&nbsp;</td> <td width="94%"> <a href="http://www.osvdb.org/displayvuln.php?osvdb_id=4030"> http://www.osvdb.org/displayvuln.php?osvdb_id=4030</a></td> </tr> </table> <p> <br> <br> <b>Contact Information</b><br> <br> The NISCC Vulnerability Management Team can be contacted as follows:<br> </p> </p> <table border="1" width="87%" cellspacing="3" cellpadding="5"> <tr> <td width="30%" valign="top">Email</td> <td width="70%"><a href="mailto:vulteam@niscc.gov.uk">vulteam@niscc.gov.uk</a> <br><i>(Please quote the advisory reference in the subject line.)</i></td> </tr> <tr> <td width="30%" valign="top">Telephone</td> <td width="70%"> +44 (0)20 7821 1330 Extension 4511 <br><i>(Monday to Friday 08:30 - 17:00)</i></td> </tr> <tr> <td width="30%" valign="top">Fax</td> <td width="70%"> +44 (0)20 7821 1686</td> </tr> <tr> <td width="30%" valign="top">Post</td> <td width="70%"> Vulnerability Management Team<br> NISCC<br> PO Box 832<br> London<br> SW1P 1BG</td> </tr> </table> <br> We encourage those who wish to communicate via email to make use of our PGP key. This is available from <a href="http://www.uniras.gov.uk/UNIRAS.asc">http://www.uniras.gov.uk/UNIRAS.asc</a>.<br> <br> Please note that UK government protectively marked material should not be sent to the email address above.<br> <br> If you wish to be added to our email distribution list, please email your request to <a href="mailto:uniras@niscc.gov.uk">uniras@niscc.gov.uk</a>.<br> <br> <br> <b> What is NISCC?</b><br> <br> For further information regarding the UK National Infrastructure Security Co-Ordination Centre, please visit the NISCC web site at: <br> <a href="http://www.niscc.gov.uk/aboutniscc/index.htm">http://www.niscc.gov.uk/aboutniscc/index.htm</a><br> <br> Reference to any specific commercial product, process or service by trade name, trademark manufacturer or otherwise, does not constitute or imply its endorsement, recommendation, or favouring by NISCC. The views and opinions of authors expressed within this notice shall not be used for advertising or product endorsement purposes.<br> <br> Neither shall NISCC accept responsibility for any errors or omissions contained within this advisory. In particular, they shall not be liable for any loss or damage whatsoever, arising from or in connection with the usage of information contained within this notice.<br> <br> \xa9 2004 Crown Copyright<br> <br> Revision History<br> <br> <table border="0" width="100%"> <tr> <td width="23%"> <font size="2">April 20</font><SMALL>, 2004: </SMALL> </td> <td width="77%"> <SMALL> Initial release (1.0)</SMALL></td> </tr> <tr> <td width="23%"> <font size="2">April 21, 2004:</font></td> <td width="77%"> <font size="2">Corrected hyperlinks (1.1)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted impact statement for Cisco (1.1)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted impact statement for Mitel (1.1)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted MRLG patch reference (1.2)</font></td> </tr> <tr> <td width="23%"> <font size="2">April 22, 2004:</font></td> <td width="77%"> <font size="2">Revised impact statement for Certicom (1.3)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted impact statement for Nortel Networks (1.3)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted impact statement for Secure Computing Corporation (1.3)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted references section (1.4)</font></td> </tr> <tr> <td width="23%"> &nbsp;</td> <td width="77%"> <font size="2">Inserted impact statement for Lucent Technologies (1.4)</font></td> </tr> </table> <br> &lt;End of NISCC Vulnerability Advisory><br> </div> </body> </html>

Trust: 1.89

sources: CERT/CC: VU#415294 // CNNVD: CNNVD-201308-265 // BID: 10183 // BID: 61811 // PACKETSTORM: 33152

AFFECTED PRODUCTS

vendor:ciscomodel:catalyst csxscope:eqversion:60005.3

Trust: 2.4

vendor:ciscomodel:vpn concentratorscope:neversion:30002.5.2

Trust: 1.5

vendor:ciscomodel:catalystscope:eqversion:60006.1

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:60005.5

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:50006.1

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:40006.1

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:40005.1

Trust: 0.9

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:redbackmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:hpmodel:tru64 f pk8scope:eqversion:4.0

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:50005.1

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:50004.5

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:40005.5

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:40005.2

Trust: 0.6

vendor:ciscomodel:call managerscope:eqversion:3.1

Trust: 0.6

vendor:mcafeemodel:network data loss preventionscope:neversion:9.3

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:neversion:30003.0.3

Trust: 0.6

vendor:ciscomodel:css11500 content services switch sscope:neversion:7.30

Trust: 0.6

vendor:ciscomodel:css11500 content services switch sscope:neversion:7.20

Trust: 0.6

vendor:symantecmodel:velociraptorscope:eqversion:13001.5

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:12001.5

Trust: 0.3

vendor:symantecmodel:velociraptorscope:eqversion:11001.5

Trust: 0.3

vendor:symantecmodel:nexland pro800turbo firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro800 firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro400 firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland pro100 firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:nexland isb soho firewall appliancescope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0.1

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:54002.0

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53101.0

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:53001.0

Trust: 0.3

vendor:symantecmodel:gateway security 460rscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:460

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:440

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:4200

Trust: 0.3

vendor:symantecmodel:gateway security 360r buildscope:eqversion:2.1415

Trust: 0.3

vendor:symantecmodel:gateway security 360r buildscope:eqversion:2.1300

Trust: 0.3

vendor:symantecmodel:gateway security 360rscope: - version: -

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:360

Trust: 0.3

vendor:symantecmodel:gateway securityscope:eqversion:320

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliance 200rscope: - version: -

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:200

Trust: 0.3

vendor:symantecmodel:firewall/vpn appliancescope:eqversion:100

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:8.0

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:7.0.4

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:7.0.4

Trust: 0.3

vendor:symantecmodel:enterprise firewall solarisscope:eqversion:7.0

Trust: 0.3

vendor:symantecmodel:enterprise firewall nt/2000scope:eqversion:7.0

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.25

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.24

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.23

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.22

Trust: 0.3

vendor:seilmodel:turboscope:eqversion:1.18

Trust: 0.3

vendor:seilmodel:neu t1scope:eqversion:2.21

Trust: 0.3

vendor:seilmodel:neu t1scope:eqversion:1.89

Trust: 0.3

vendor:seilmodel:neu atmscope:eqversion:1.35

Trust: 0.3

vendor:seilmodel:neu 2fe plusscope:eqversion:1.9

Trust: 0.3

vendor:seilmodel:neu 2fescope:eqversion:2.21

Trust: 0.3

vendor:seilmodel:neu 2fescope:eqversion:1.89

Trust: 0.3

vendor:seilmodel:neuscope:eqversion:1282.21

Trust: 0.3

vendor:seilmodel:neuscope:eqversion:1281.89

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.3

Trust: 0.3

vendor:scomodel:unixwarescope:eqversion:7.1.1

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.7

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.6

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:10

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:5.0

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:4.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:4.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:4.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:4.0.3

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:4.0.3

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:4.0.2

Trust: 0.3

vendor:netscreenmodel:screenos r9scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r8scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r5scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r10scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:4.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r9scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r8scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r5scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r12scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r11scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r10scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos -dialscope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:4.0

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:3.1.1

Trust: 0.3

vendor:netscreenmodel:screenos r9scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r8scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r5scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r12scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r11scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r10scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:3.1

Trust: 0.3

vendor:netscreenmodel:screenos r8scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r5scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r1.1scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:3.0.3

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:3.0.2

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r5scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:3.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:3.0

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:3.0

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:3.0

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:3.0

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:3.0

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:2.10

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:2.10

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:2.8

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:2.8

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:2.7.1

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:2.7.1

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:2.7.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:2.7.1

Trust: 0.3

vendor:netscreenmodel:screenos r9scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r8scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r5scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r4scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r3scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r12scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r11scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r10scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:2.6.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:2.6

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:2.5

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:2.5

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:2.5

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:2.5

Trust: 0.3

vendor:netscreenmodel:screenos r7scope:eqversion:2.1

Trust: 0.3

vendor:netscreenmodel:screenos r6scope:eqversion:2.1

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:2.1

Trust: 0.3

vendor:netscreenmodel:screenos r8scope:eqversion:2.0.1

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:1.73

Trust: 0.3

vendor:netscreenmodel:screenos r1scope:eqversion:1.73

Trust: 0.3

vendor:netscreenmodel:screenos r2scope:eqversion:1.66

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:1.66

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:1.64

Trust: 0.3

vendor:netscreenmodel:screenosscope:eqversion:1.7

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:2.0

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.6.2

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.6.1

Trust: 0.3

vendor:netbsdmodel:betascope:eqversion:1.6

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.6

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.3

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.2

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.1

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc edition sp2scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc edition sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp tablet pc editionscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional editionscope:eqversion:x64

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp2scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professionalscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp media center edition sp2scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp media center edition sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp media center editionscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp2scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp homescope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp embedded sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp embeddedscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition versionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows xpscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows server web edition sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server web editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003x64

Trust: 0.3

vendor:microsoftmodel:windows server standard edition sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003x64

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itanium sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003x64

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itanium sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professionalscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced serverscope:eqversion:2000

Trust: 0.3

vendor:mcafeemodel:data loss preventionscope:eqversion:9.2.2

Trust: 0.3

vendor:mcafeemodel:data loss preventionscope:eqversion:9.2.1

Trust: 0.3

vendor:mcafeemodel:data loss preventionscope:eqversion:9.2.0

Trust: 0.3

vendor:mcafeemodel:data loss preventionscope:eqversion:8.6

Trust: 0.3

vendor:junipermodel:t-series router t640scope: - version: -

Trust: 0.3

vendor:junipermodel:t-series router t320scope: - version: -

Trust: 0.3

vendor:junipermodel:m-series router m5scope: - version: -

Trust: 0.3

vendor:junipermodel:m-series router m40escope: - version: -

Trust: 0.3

vendor:junipermodel:m-series router m40scope: - version: -

Trust: 0.3

vendor:junipermodel:m-series router m20scope: - version: -

Trust: 0.3

vendor:junipermodel:m-series router m160scope: - version: -

Trust: 0.3

vendor:junipermodel:m-series router m10scope: - version: -

Trust: 0.3

vendor:junipermodel:e-series routerscope: - version: -

Trust: 0.3

vendor:internichemodel:nichestackscope:eqversion:2.0

Trust: 0.3

vendor:internichemodel:nichelitescope:eqversion:2.0

Trust: 0.3

vendor:ietfmodel:rfc tcpscope:eqversion:793:

Trust: 0.3

vendor:ietfmodel:rfc tcp extensions for high performancescope:eqversion:1323:

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:aix lscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:tru64 b-2 pk4scope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:tru64 b pk4scope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:tru64 b pk3scope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:tru64 a pk6scope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:tru64 g pk4scope:eqversion:4.0

Trust: 0.3

vendor:hpmodel:procurve switch 9315mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 9308mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 9304mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 8000mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 5372xl j4848ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 5348xl j4849ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 5308xl j4819ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 5304xl j4850ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4108gl-bundlescope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4108gl j4865ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4108glscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4000m j4121ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 4000mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switchscope:eqversion:2525

Trust: 0.3

vendor:hpmodel:procurve switch j4813ascope:eqversion:2524

Trust: 0.3

vendor:hpmodel:procurve switchscope:eqversion:2524

Trust: 0.3

vendor:hpmodel:procurve switchscope:eqversion:2512

Trust: 0.3

vendor:hpmodel:procurve switch 2424m j4093ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 2424mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 2400m j4122ascope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 2400mscope: - version: -

Trust: 0.3

vendor:hpmodel:procurve switch 1600mscope: - version: -

Trust: 0.3

vendor:hpmodel:ethertwistscope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack switch 800t j3245ascope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3210a a.03.07scope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3205a a.03.07scope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3204a a.03.07scope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3203a a.03.07scope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3202a a.03.07scope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3201a a.03.07scope: - version: -

Trust: 0.3

vendor:hpmodel:advancestack 10base-t switching hub j3200a a.03.07scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-rc3-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-rc2-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-rc2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-rc1-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-rcscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-prereleasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta3-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta1-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.3-beta1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.3

Trust: 0.3

vendor:freebsdmodel:9.2-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p9scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p8scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p7scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p10scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-rc3-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-rc2-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-rc2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-rc1-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.2-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:rc2scope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:rc1scope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:prereleasescope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2-

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2

Trust: 0.3

vendor:freebsdmodel:9.1-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p7scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p18scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p17scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p16scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p15scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p12scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p10scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-rc2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.1--relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:release-p5scope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:release-p4scope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:freebsdmodel:9.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-rc3scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:9.0--relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.3

vendor:freebsdmodel:8.4-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p9scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p15scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p13scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p12scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-rc2-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-rc1-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-prereleasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-beta1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.3

vendor:freebsdmodel:8.3-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p8scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p16scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p15scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p14scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p11scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.3

Trust: 0.3

vendor:freebsdmodel:8.2-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.2-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.2-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.2-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:release -p3scope:eqversion:8.2-

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.2

Trust: 0.3

vendor:freebsdmodel:8.1-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.1-prereleasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.1

Trust: 0.3

vendor:freebsdmodel:8.0-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.0-releasescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.0-rc1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p5scope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:8-stablescope: - version: -

Trust: 0.3

vendor:freebsdmodel:8-relengscope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p8scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p7scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p6scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p5scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p4scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p2scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-rc3-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-rc2-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-rc1-p1scope: - version: -

Trust: 0.3

vendor:freebsdmodel:10.0-betascope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10

Trust: 0.3

vendor:craymodel:unicos/mpscope:eqversion:2.3

Trust: 0.3

vendor:craymodel:unicos/mpscope: - version: -

Trust: 0.3

vendor:craymodel:unicos/mkscope:eqversion:2.0.5.54

Trust: 0.3

vendor:craymodel:unicos/mkscope:eqversion:1.5.1

Trust: 0.3

vendor:craymodel:unicos/mkscope:eqversion:1.5

Trust: 0.3

vendor:craymodel:unicos maxscope:eqversion:1.3.5

Trust: 0.3

vendor:craymodel:unicos maxscope:eqversion:1.3

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:9.2.4

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:9.2

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:9.0.2.5

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:9.0

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:8.3

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:8.0

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:7.0

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:6.1

Trust: 0.3

vendor:craymodel:unicos escope:eqversion:6.0

Trust: 0.3

vendor:craymodel:unicosscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ws-x6624scope: - version: -

Trust: 0.3

vendor:ciscomodel:ws-x6608scope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan solution enginescope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan solution appliancescope: - version: -

Trust: 0.3

vendor:ciscomodel:wgb340scope: - version: -

Trust: 0.3

vendor:ciscomodel:wan managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:5008

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:5002

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:5001

Trust: 0.3

vendor:ciscomodel:voice managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:vg248 analog phone gatewayscope: - version: -

Trust: 0.3

vendor:ciscomodel:user registration tool vlan policy serverscope: - version: -

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:3.3

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:2.46

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:2.4

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:unity serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:unity serverscope: - version: -

Trust: 0.3

vendor:ciscomodel:traffic directorscope: - version: -

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.7

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.6

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:switchprobescope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:sn5400 series storage routersscope: - version: -

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-3.3.2-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-3.3.1-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-3.2.2-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-3.2.1-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-2.5.1-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-2-3.3.2-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage router sn5428-2-3.3.1-k9scope:eqversion:5428

Trust: 0.3

vendor:ciscomodel:sn storage routerscope:eqversion:54201.1.3

Trust: 0.3

vendor:ciscomodel:sn storage routerscope:eqversion:54201.1(7)

Trust: 0.3

vendor:ciscomodel:sn storage routerscope:eqversion:54201.1(5)

Trust: 0.3

vendor:ciscomodel:sn storage routerscope:eqversion:54201.1(4)

Trust: 0.3

vendor:ciscomodel:sn storage routerscope:eqversion:54201.1(3)

Trust: 0.3

vendor:ciscomodel:sn storage routerscope:eqversion:54201.1(2)

Trust: 0.3

vendor:ciscomodel:secure pix firewallscope: - version: -

Trust: 0.3

vendor:ciscomodel:secure intrusion detection systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:rtmscope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.109)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(3.102)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2.111

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3.100)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(3)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(2)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.5

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.4

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(5)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(4)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(3)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(2)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0.4

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(4.101)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(4)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(2)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0(1)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:parallel channel port adapterscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons t31 submarine wdm systemscope:eqversion:15863

Trust: 0.3

vendor:ciscomodel:ons t31 dwdm systemscope:eqversion:15832

Trust: 0.3

vendor:ciscomodel:ons t31 dwdm systemscope:eqversion:15831

Trust: 0.3

vendor:ciscomodel:ons t30 optical amplification systemscope:eqversion:15830

Trust: 0.3

vendor:ciscomodel:ons dense wave division mux platformscope:eqversion:15808

Trust: 0.3

vendor:ciscomodel:ons dense wave division mux platformscope:eqversion:15801

Trust: 0.3

vendor:ciscomodel:ons dense wave division mux platformscope:eqversion:15800

Trust: 0.3

vendor:ciscomodel:ons t31 omds metro wdm systemscope:eqversion:15532

Trust: 0.3

vendor:ciscomodel:ons t31 omds metro wdm systemscope:eqversion:15531

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(3)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(2)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(1)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(0)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(2)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(1)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.4

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.3

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.2.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.1.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.0

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.1(3)

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.1(2)

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.1(1)

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.1(0)

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.0(2)

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.0(1)

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153274.0

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153273.4

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153273.3

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153273.2

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153273.1

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:153273.0

Trust: 0.3

vendor:ciscomodel:ons ip transport concentratorscope:eqversion:15194

Trust: 0.3

vendor:ciscomodel:ons ip transport concentratorscope:eqversion:15190

Trust: 0.3

vendor:ciscomodel:microswitchscope:eqversion:1548

Trust: 0.3

vendor:ciscomodel:microswitchscope:eqversion:1538

Trust: 0.3

vendor:ciscomodel:microhubscope:eqversion:1500

Trust: 0.3

vendor:ciscomodel:mgx-8850 r2scope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8850 r1scope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8260scope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8240scope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx-8220scope: - version: -

Trust: 0.3

vendor:ciscomodel:mgx pxm1scope:eqversion:8850-1.2.11

Trust: 0.3

vendor:ciscomodel:mgx pxm1scope:eqversion:8850-1.2.10

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:8850

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:8830

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.11

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82501.2.10

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82301.2.11

Trust: 0.3

vendor:ciscomodel:mgxscope:eqversion:82301.2.10

Trust: 0.3

vendor:ciscomodel:mgxscope: - version: -

Trust: 0.3

vendor:ciscomodel:me1100scope: - version: -

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90002.0(0.86)

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3(3.33)

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:9000

Trust: 0.3

vendor:ciscomodel:local directorscope: - version: -

Trust: 0.3

vendor:ciscomodel:lightstreamscope:eqversion:1010

Trust: 0.3

vendor:ciscomodel:lightstream atm switchesscope:eqversion:100

Trust: 0.3

vendor:ciscomodel:ip/tv serverscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7960

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7940

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7905

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 0.3

vendor:ciscomodel:ios 12.2zpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ziscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ysscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ypscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2mcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.3

vendor:ciscomodel:ios 12.1yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1evscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1euscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ebscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ayscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1axscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 e2scope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0xv

Trust: 0.3

vendor:ciscomodel:ios 12.0xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0wxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0wtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0wcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0w5scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0stscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0slscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0dascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.3

Trust: 0.3

vendor:ciscomodel:ios 11.2sascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.2pscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:ios 11.1ccscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 11.1aascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:11.1

Trust: 0.3

vendor:ciscomodel:internet cdn content enginescope:eqversion:7320

Trust: 0.3

vendor:ciscomodel:internet cdn content enginescope:eqversion:590

Trust: 0.3

vendor:ciscomodel:intelligent contact managerscope:eqversion:5.0

Trust: 0.3

vendor:ciscomodel:intelligent contact managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:infocenterscope: - version: -

Trust: 0.3

vendor:ciscomodel:igxscope:eqversion:8400

Trust: 0.3

vendor:ciscomodel:hosting solution enginescope:eqversion:1.3

Trust: 0.3

vendor:ciscomodel:hosting solution enginescope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44900

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:4480

Trust: 0.3

vendor:ciscomodel:fasthubscope:eqversion:4001.0

Trust: 0.3

vendor:ciscomodel:fasthubscope:eqversion:300

Trust: 0.3

vendor:ciscomodel:escon channel port adapterscope: - version: -

Trust: 0.3

vendor:ciscomodel:element management frameworkscope: - version: -

Trust: 0.3

vendor:ciscomodel:device fault managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:css11800 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:css11150 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:css11050 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:css11000 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:csmscope: - version: -

Trust: 0.3

vendor:ciscomodel:cr-4430-bscope: - version: -

Trust: 0.3

vendor:ciscomodel:content routerscope:eqversion:4450

Trust: 0.3

vendor:ciscomodel:content routerscope:eqversion:44304.1

Trust: 0.3

vendor:ciscomodel:content routerscope:eqversion:44304.0

Trust: 0.3

vendor:ciscomodel:content routerscope:eqversion:4430

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:73204.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:73204.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:73203.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:73202.2.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:7320

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5904.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5904.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5903.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5902.2.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:590

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5604.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5604.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5603.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5602.2.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:560

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5074.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5074.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5073.1

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:5072.2.0

Trust: 0.3

vendor:ciscomodel:content enginescope:eqversion:507

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:4670

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:46504.1

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:46504.0

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:4650

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:46304.1

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:46304.0

Trust: 0.3

vendor:ciscomodel:content distribution managerscope:eqversion:4630

Trust: 0.3

vendor:ciscomodel:content delivery managerscope:eqversion:4650

Trust: 0.3

vendor:ciscomodel:content delivery managerscope:eqversion:4630

Trust: 0.3

vendor:ciscomodel:ciscoworks windowsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ciscosecure acs for windows and unixscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ciscosecure acs appliancescope:eqversion:1111

Trust: 0.3

vendor:ciscomodel:channel port adapterscope: - version: -

Trust: 0.3

vendor:ciscomodel:channel interface processorscope: - version: -

Trust: 0.3

vendor:ciscomodel:catalyst series ssl services modulescope:eqversion:6500

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60007.6(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60007.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60007.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60007.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.3(4)

Trust: 0.3

vendor:ciscomodel:catalyst panscope:eqversion:60006.3

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.2(0.111)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.2(0.110)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.1(2.13)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(13)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4

Trust: 0.3

vendor:ciscomodel:catalyst ws-x6380-namscope:eqversion:60003.1

Trust: 0.3

vendor:ciscomodel:catalyst ws-svc-nam-2scope:eqversion:60003.1

Trust: 0.3

vendor:ciscomodel:catalyst ws-svc-nam-1scope:eqversion:60003.1

Trust: 0.3

vendor:ciscomodel:catalyst ws-svc-nam-2scope:eqversion:60002.2

Trust: 0.3

vendor:ciscomodel:catalyst ws-svc-nam-1scope:eqversion:60002.2

Trust: 0.3

vendor:ciscomodel:catalyst ws-x6380-namscope:eqversion:60002.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.3(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.1(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(13)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(9)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(8)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(5)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(12)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(11)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(10)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40007.6(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40007.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40007.1.2

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40007.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40007.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40006.3.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40006.3(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40006.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(13)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(5)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(9)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(8)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(5)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(10)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:4000

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:3900

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx2.4.401

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx2.1.1102

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx2.1.6

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx2.1.502

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx2.1.501

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx2.1.5

Trust: 0.3

vendor:ciscomodel:catalyst supervisor softwarescope:eqversion:29xx1.0

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2950

Trust: 0.3

vendor:ciscomodel:catalyst 2948g-l3scope: - version: -

Trust: 0.3

vendor:ciscomodel:catalyst 2948g-ge-txscope: - version: -

Trust: 0.3

vendor:ciscomodel:catalyst 2948gscope: - version: -

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2920

Trust: 0.3

vendor:ciscomodel:catalyst xlscope:eqversion:2900

Trust: 0.3

vendor:ciscomodel:catalyst lre xlscope:eqversion:2900

Trust: 0.3

vendor:ciscomodel:catalyst xuscope:eqversion:290012.0

Trust: 0.3

vendor:ciscomodel:catalyst sa6scope:eqversion:290011.2

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:29006.1(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:29006.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:29005.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:29005.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:29004.5(12)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:29004.5(11)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2900

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2820

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:2800

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:1900

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:1200

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.3(3)

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.3

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.1(2)

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:call managerscope: - version: -

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5704.1

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5704.0

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5703.0

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5702.2.0

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:570

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5054.1

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5054.0

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5053.0

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:5052.2.0

Trust: 0.3

vendor:ciscomodel:cache enginescope:eqversion:505

Trust: 0.3

vendor:ciscomodel:br350scope: - version: -

Trust: 0.3

vendor:ciscomodel:br340scope: - version: -

Trust: 0.3

vendor:ciscomodel:bpx/igxscope: - version: -

Trust: 0.3

vendor:ciscomodel:bpxscope:eqversion:8600

Trust: 0.3

vendor:ciscomodel:bpxscope: - version: -

Trust: 0.3

vendor:ciscomodel:application & content networking softwarescope: - version: -

Trust: 0.3

vendor:ciscomodel:ap350scope: - version: -

Trust: 0.3

vendor:ciscomodel:ap340scope: - version: -

Trust: 0.3

vendor:ciscomodel:access registrarscope: - version: -

Trust: 0.3

vendor:ciscomodel:wan switchscope:eqversion:8950

Trust: 0.3

vendor:ciscomodel:broadband network termination unitscope:eqversion:8110

Trust: 0.3

vendor:checkmodel:point software vpn-1 vsx ng with application intelligencescope: - version: -

Trust: 0.3

vendor:checkmodel:point software vpn-1 next generation fp2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software vpn-1 next generation fp1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software vpn-1 next generation fp0scope: - version: -

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp6scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp5ascope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp5scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp4scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp3scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp2scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 sp1scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software vpn-1 fp1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform ng fp2 editionscope:eqversion:2

Trust: 0.3

vendor:checkmodel:point software secureplatform ng fp2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform ng fp1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software secureplatform ngscope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 vsx ng with application intelligencescope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 next generation fp2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 next generation fp1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 next generation fp0scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 gxscope:eqversion:2.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 [ vpn des ]scope:eqversion:+4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 [ vpn des strong ] sp2 buildscope:eqversion:++4.141716

Trust: 0.3

vendor:checkmodel:point software firewall-1 [ vpn des strong ] buildscope:eqversion:++4.141439

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp6scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp5ascope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp5scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp4scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp3scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp2scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp1scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp8scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp7scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp6scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp5scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp4scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp3scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp2scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp1scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1scope:eqversion:4.0

Trust: 0.3

vendor:checkmodel:point software firewall-1scope:eqversion:3.0

Trust: 0.3

vendor:bluemodel:coat systems security gateway osscope:eqversion:3.1.2

Trust: 0.3

vendor:bluemodel:coat systems security gateway osscope:eqversion:3.1

Trust: 0.3

vendor:bluemodel:coat systems security gateway osscope:eqversion:3.0

Trust: 0.3

vendor:bluemodel:coat systems security gateway os sp1scope:eqversion:2.1.5001

Trust: 0.3

vendor:bluemodel:coat systems security gateway osscope:eqversion:2.1.10

Trust: 0.3

vendor:bluemodel:coat systems security gateway osscope:eqversion:2.1.9

Trust: 0.3

vendor:bluemodel:coat systems security gateway osscope:eqversion:2.0

Trust: 0.3

vendor:bluemodel:coat systems cacheos ca/sascope:eqversion:4.1.12

Trust: 0.3

vendor:bluemodel:coat systems cacheos ca/sascope:eqversion:4.1.10

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:intuity audix r5scope:eqversion:0

Trust: 0.3

vendor:avayamodel:cms r17 r3scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r16 r6scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r16 r5scope: - version: -

Trust: 0.3

vendor:avayamodel:cms r16scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:5.0.4

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:5.0

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15.2

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15.1

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.15

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.14

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.13

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.12.1

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:eqversion:4.12

Trust: 0.3

vendor:freebsdmodel:9.3-stablescope:neversion: -

Trust: 0.3

vendor:freebsdmodel:9.3-release-p2scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:9.2-release-p12scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:9.1-release-p19scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:8.4-stablescope:neversion: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p16scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:10.1-prereleasescope:neversion: -

Trust: 0.3

vendor:freebsdmodel:10.1-beta1-p1scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:10.0-release-p9scope:neversion: -

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:3080

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:3060

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:3030

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:3015

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30054.0.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30054.0

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator dscope:neversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator cscope:neversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator bscope:neversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator ascope:neversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30053.6.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30053.6.3

Trust: 0.3

vendor:ciscomodel:vpn hardware clientscope:neversion:3002

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30004.0.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30004.0.x

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30004.0

Trust: 0.3

vendor:ciscomodel:vpn concentrator dscope:neversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.6.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.6

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.3

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.0.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30002.0

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:6.3.3(133)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:6.2.3(110)

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:6.1.5(104)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:neversion:154544.14

Trust: 0.3

vendor:ciscomodel:onsscope:neversion:153274.14

Trust: 0.3

vendor:ciscomodel:mdsscope:neversion:90001.3

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(6)

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(5)

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(4)

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(3)

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(2)

Trust: 0.3

vendor:ciscomodel:local directorscope:neversion:4.2(1)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(6)

Trust: 0.3

vendor:ciscomodel:ios 12.2jascope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.2(23)

Trust: 0.3

vendor:ciscomodel:ios 12.2 sscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.0 xn1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.0(28)

Trust: 0.3

vendor:ciscomodel:ios 12.0 sscope:neversion: -

Trust: 0.3

vendor:ciscomodel:fwsm for cisco catalyst seriesscope:neversion:6500/76001.1(3.17)

Trust: 0.3

vendor:ciscomodel:fwsm for cisco catalyst seriesscope:neversion:6500/7600

Trust: 0.3

vendor:ciscomodel:css11500 content services switch sscope:neversion:7.10

Trust: 0.3

vendor:ciscomodel:catalyst series ssl services modulescope:neversion:65002.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:28209.00.07

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:19009.00.07

Trust: 0.3

vendor:avayamodel:cms r17 r4scope:neversion: -

Trust: 0.3

vendor:avayamodel:cms r16.3 r7scope:neversion: -

Trust: 0.3

vendor:alienvaultmodel:alienvaultscope:neversion:5.1

Trust: 0.3

vendor:mcafeemodel:network data loss preventionscope:eqversion:9.2.2

Trust: 0.3

vendor:mcafeemodel:network data loss preventionscope:eqversion:9.2.1

Trust: 0.3

vendor:mcafeemodel:network data loss preventionscope:eqversion:9.2.0

Trust: 0.3

vendor:mcafeemodel:network data loss preventionscope:eqversion:8.6

Trust: 0.3

sources: CERT/CC: VU#415294 // BID: 10183 // BID: 61811

CVSS

SEVERITY

CVSSV2

CVSSV3

CARNEGIE MELLON: VU#415294
value: 12.90

Trust: 0.8

sources: CERT/CC: VU#415294

THREAT TYPE

network

Trust: 0.6

sources: BID: 10183 // BID: 61811

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201308-265

EXTERNAL IDS

db:OSVDBid:4030

Trust: 0.9

db:BIDid:61811

Trust: 0.9

db:CERT/CCid:VU#415294

Trust: 0.8

db:MCAFEEid:SB10053

Trust: 0.6

db:CNNVDid:CNNVD-201308-265

Trust: 0.6

db:NVDid:CAN-2004-0230

Trust: 0.4

db:USCERTid:TA04-111A

Trust: 0.3

db:BIDid:10183

Trust: 0.3

db:PACKETSTORMid:33152

Trust: 0.1

sources: CERT/CC: VU#415294 // BID: 10183 // BID: 61811 // PACKETSTORM: 33152 // CNNVD: CNNVD-201308-265

REFERENCES

url:http://www.uniras.gov.uk/niscc/docs/al-20040420-00199.html?lang=en

Trust: 0.8

url:http://www.niscc.gov.uk/niscc/docs/re-20040420-00391.pdf

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3562.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc2385.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc1323.txt

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=4030

Trust: 0.8

url:http://www.cisco.com/en/us/products/products_security_advisory09186a008021ba2f.shtml

Trust: 0.6

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10053

Trust: 0.6

url:http://www.securityfocus.com/bid/61811

Trust: 0.6

url:http://www.seil.jp/en/ann/announce_en_20040421_01.txt

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2005-097_scasa-2005-14.pdf

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2006-217.htm

Trust: 0.3

url:http://www-1.ibm.com/support/docview.wss?uid=isg1iy55949

Trust: 0.3

url:http://www-1.ibm.com/support/docview.wss?uid=isg1iy55950

Trust: 0.3

url:http://www-1.ibm.com/support/docview.wss?uid=isg1iy62006

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms05-019.mspx

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms06-064.mspx

Trust: 0.3

url:http://xforce.iss.net/xforce/alerts/id/170

Trust: 0.3

url:http://www.uniras.gov.uk/vuls/2004/236929/index.htm

Trust: 0.3

url:http://www.bluecoat.com/support/knowledge/advisory_tcp_can-2004-0230.html

Trust: 0.3

url:http://securityresponse.symantec.com/avcenter/security/content/2005.05.02.html

Trust: 0.3

url:http://www.us-cert.gov/cas/techalerts/ta04-111a.html

Trust: 0.3

url:http://www.juniper.net/support/alert.html

Trust: 0.3

url:http://www.checkpoint.com/techsupport/alerts/tcp_dos.html

Trust: 0.3

url:https://www.freebsd.org/security/advisories/freebsd-sa-14:19.tcp.asc

Trust: 0.3

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101006870

Trust: 0.3

url:https://www.alienvault.com/forums/discussion/5706/security-advisory-alienvault-v5-1-addresses-6-vulnerabilities

Trust: 0.3

url:http://www.mcafee.com/us/products/data-protection/data-loss-prevention.aspx

Trust: 0.3

url:http://www.qorbit.net/documents/junos-bgp-template.pdf">http://www.qorbit.net/documents/junos-bgp-template.pdf

Trust: 0.1

url:http://www.ietf.org">the

Trust: 0.1

url:http://www.cymru.com/documents/ip-stack-tuning.html">http://www.cymru.com/documents/ip-stack-tuning.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0230

Trust: 0.1

url:http://www.polycom.com/securitycenter">

Trust: 0.1

url:http://www.cymru.com/documents/secure-bgp-template.html">http://www.cymru.com/documents/secure-bgp-template.html

Trust: 0.1

url:http://www.cymru.com/documents/secure-bgp-template.html">

Trust: 0.1

url:http://www.ietf.org/rfc/rfc793.txt">

Trust: 0.1

url:http://cve.mitre.org/cve">cve</a>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc2827.txt</a></td>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc3682.txt">

Trust: 0.1

url:http://www.osvdb.org">open

Trust: 0.1

url:http://www.uniras.gov.uk/vuls/2004/236929/index.htm">http://www.uniras.gov.uk/vuls/2004/236929/index.htm</a><br>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc0793.txt">rfc

Trust: 0.1

url:http://www.niscc.gov.uk/aboutniscc/index.htm">http://www.niscc.gov.uk/aboutniscc/index.htm</a><br>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1323.txt</a></td>

Trust: 0.1

url:http://www.niscc.gov.uk/bgp%20filtering%20guide.pdf">

Trust: 0.1

url:http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt</a></td>

Trust: 0.1

url:http://www.osvdb.org/displayvuln.php?osvdb_id=4030">4030</a>.<br>

Trust: 0.1

url:http://www.qorbit.net/documents/junos-bgp-template.pdf">

Trust: 0.1

url:http://www.niscc.gov.uk/images/newtitle.gif"

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1323.txt">

Trust: 0.1

url:http://www.ietf.org/rfc/rfc3562.txt</a></td>

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-nonios.shtml</a></td>

Trust: 0.1

url:http://www.cymru.com/documents/secure-bgp-template.html</a></td>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0230">

Trust: 0.1

url:http://www.ietf.org/rfc/rfc3562.txt">

Trust: 0.1

url:http://www.sans.org/y2k/egress.htm">http://www.sans.org/y2k/egress.htm</a>.<br>

Trust: 0.1

url:http://www.sans.org/y2k/egress.htm</a></td>

Trust: 0.1

url:http://www.niscc.gov.uk/bgp

Trust: 0.1

url:http://www.ietf.org/rfc/rfc2385.txt">

Trust: 0.1

url:http://www.polycom.com/securitycenter</a>.</td>

Trust: 0.1

url:http://www.cymru.com/documents/ip-stack-tuning.html</a></td>

Trust: 0.1

url:http://www.niscc.gov.uk/bgp%20filtering%20guide.pdf">http://www.niscc.gov.uk/bgp

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1771.txt">

Trust: 0.1

url:http://www.uniras.gov.uk/uniras.asc">http://www.uniras.gov.uk/uniras.asc</a>.<br>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0230</a></td>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0230">can-2004-0230</a>.<br>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc2385.txt">rfc

Trust: 0.1

url:http://www.ietf.org/rfc/rfc2385.txt</a></td>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1323.txt">rfc

Trust: 0.1

url:http://www.checkpoint.com/techsupport/alerts/tcp_dos.html">

Trust: 0.1

url:http://www.seil.jp/en/ann/announce_en_20040421_01.txt</a>.</td>

Trust: 0.1

url:http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt">

Trust: 0.1

url:http://www.ietf.org/rfc/rfc793.txt</a></td>

Trust: 0.1

url:http://www.jpcert.or.jp">jpcert/cc</a>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc2827.txt">

Trust: 0.1

url:http://www.ietf.org/rfc/rfc2827.txt">rfc

Trust: 0.1

url:http://www.iniche.com">www.iniche.com</a>

Trust: 0.1

url:http://www.osvdb.org/displayvuln.php?osvdb_id=4030</a></td>

Trust: 0.1

url:http://www.seil.jp/en/ann/announce_en_20040421_01.txt">

Trust: 0.1

url:http://www.qorbit.net/documents/junos-bgp-template.pdf</a></td>

Trust: 0.1

url:http://www.sans.org/y2k/egress.htm">

Trust: 0.1

url:http://www.osvdb.org/displayvuln.php?osvdb_id=4030">

Trust: 0.1

url:http://www.checkpoint.com/techsupport/alerts/tcp_dos.html</a>.</td>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc1771.txt</a></td>

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml</a><br>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc3682.txt</a></td>

Trust: 0.1

url:http://www.ietf.org/rfc/rfc3562.txt">rfc

Trust: 0.1

url:http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt">http://www.ietf.org/internet-drafts/draft-ietf-tcpm-tcpsecure-00.txt</a><br>

Trust: 0.1

url:http://www.cymru.com/documents/ip-stack-tuning.html">

Trust: 0.1

url:https://www.juniper.net/support">https://www.juniper.net/support</a>.

Trust: 0.1

url:http://www.jpcert.or.jp/at/2004/at040003.txt">http://www.jpcert.or.jp/at/2004/at040003.txt</a>.</font></i><br>

Trust: 0.1

sources: CERT/CC: VU#415294 // BID: 10183 // BID: 61811 // PACKETSTORM: 33152 // CNNVD: CNNVD-201308-265

CREDITS

ANZ Bank, BAE Systems, Graham Bell of Stratsec.Detica, Jamie Ooi, DirecTV, Xylinx, and Telstra

Trust: 0.9

sources: BID: 61811 // CNNVD: CNNVD-201308-265

SOURCES

db:CERT/CCid:VU#415294
db:BIDid:10183
db:BIDid:61811
db:PACKETSTORMid:33152
db:CNNVDid:CNNVD-201308-265

LAST UPDATE DATE

2022-05-06T07:13:31.281000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#415294date:2006-05-01T00:00:00
db:BIDid:10183date:2015-08-12T22:24:00
db:BIDid:61811date:2013-08-13T00:00:00
db:CNNVDid:CNNVD-201308-265date:2013-08-20T00:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#415294date:2004-04-20T00:00:00
db:BIDid:10183date:2004-04-20T00:00:00
db:BIDid:61811date:2013-08-13T00:00:00
db:PACKETSTORMid:33152date:2004-04-22T02:04:00
db:CNNVDid:CNNVD-201308-265date:2013-08-20T00:00:00