ID

VAR-200505-1072


CVE

CVE-2005-1021


TITLE

Cisco IOS Secure Shell Server Memory Leak Denial Of Service Vulnerability

Trust: 0.9

sources: BID: 13042 // CNNVD: CNNVD-200505-068

DESCRIPTION

Memory leak in Secure Shell (SSH) in Cisco IOS 12.0 through 12.3, when authenticating against a TACACS+ server, allows remote attackers to cause a denial of service (memory consumption) via an incorrect username or password. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ SSH (Secure Shell) Is a protocol that allows a secure remote connection to a device. SSH Protocol version 1 And version 2 Is provided, Cisco IOS Supported by different versions SSH The protocol version is different. TACACS (Terminal Access Controller Access Control System) The authentication protocol used for remote login authentication 1 And extended TACACS+ Is AAA (Authentication, Authorization and Accounting ) Is supported. Cisco IOS 12.0/12.1/12.2/12.3-based Releases Included with SSH The server may not be able to service under certain circumstances 2 There are two problems. 1) IOS Device SSH version 2 Support SSH When configured as a server, there is a problem that the device reloads when any of the following events occur. (BID 13043) 1-1) TACACS+ If configured to authenticate users using a server, try to log in using a user name that includes the domain name 1-2) new SSH When a session is in the authentication phase, other logged-in users send Use commands 1-3) Already established SSH Message logging is directed to the session, SSH While the server is sending data to the client That IOS To device SSH The session ends 2) TACACS+ When configured to authenticate users using a server, there is a memory leak issue if login fails due to an incorrect username or password. This problem, SSH version 1 and 2 Both affected and version 2 In the case of, memory leak will occur even if login is successful. (BID 13042) A remote attacker who exploits these issues can cause the target device to go into a denial of service by intentionally repeating the above events. still, 1-1) and 2) Problem as an authentication method RADIUS If the server is used or authenticated with a local user database, it may not be affected. Cisco Systems Has been reported.Please refer to the “Overview” for the impact of this vulnerability. This condition is the result of a memory leak that may be triggered by remote clients under some circumstances. If the memory leak is triggered repeatedly, this could exhaust resources on the device, resulting in a reload of the device and persistent denial of service. 1) An error when acting as a SSH v2 server for remote management and authenticating against a TACACS+ server can be exploited to cause a vulnerable device to reload. SOLUTION: See patch matrix in the vendor advisory for information about fixes. http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml#software PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2005-1021 // JVNDB: JVNDB-2005-000234 // BID: 13042 // VULHUB: VHN-12230 // PACKETSTORM: 36985

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 2.1

vendor:ciscomodel:iosscope:eqversion:12.3yg

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yf

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sxa

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yk

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sz

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sxd

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sy

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2sxb

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yj

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3yh

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.1xv

Trust: 1.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 1.3

vendor:ciscomodel:iosscope:eqversion:12.3xf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xe

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2dd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xm

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1dc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1az

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2ye

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ya

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yk

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2dx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xp

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1db

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xw

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xq

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ex

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2ewa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1eu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2sv

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ew

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xk

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xq

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ye

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yo

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xy

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2su

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1eb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xl

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2yz

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2sx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2ex

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xr

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2eu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xl

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2sea

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2se

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3ya

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3yd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2za

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xr

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xg

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ec

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0sx

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xt

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2ew

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ax

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2seb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1ea

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xs

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1yh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xe

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2xn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.3xu

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xf

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.1xm

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 0.8

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2seascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sebscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2szscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2euscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ebscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yoscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1axscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2svscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1azscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1euscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1dbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2dxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1exscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sescope: - version: -

Trust: 0.3

sources: BID: 13042 // JVNDB: JVNDB-2005-000234 // CNNVD: CNNVD-200505-068 // NVD: CVE-2005-1021

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-1021
value: HIGH

Trust: 1.0

NVD: CVE-2005-1021
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200505-068
value: HIGH

Trust: 0.6

VULHUB: VHN-12230
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-1021
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2005-1021
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-12230
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-12230 // JVNDB: JVNDB-2005-000234 // CNNVD: CNNVD-200505-068 // NVD: CVE-2005-1021

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-12230 // JVNDB: JVNDB-2005-000234 // NVD: CVE-2005-1021

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-068

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-200505-068

CONFIGURATIONS

sources: JVNDB: JVNDB-2005-000234

PATCH

title:cisco-sa-20050406-sshurl:http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml

Trust: 0.8

title:cisco-sa-20050406-sshurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050406-ssh-j.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2005-000234

EXTERNAL IDS

db:NVDid:CVE-2005-1021

Trust: 2.8

db:BIDid:13042

Trust: 2.8

db:SECUNIAid:14854

Trust: 1.8

db:OSVDBid:15303

Trust: 1.7

db:SECTRACKid:1013655

Trust: 1.7

db:BIDid:13043

Trust: 0.8

db:JVNDBid:JVNDB-2005-000234

Trust: 0.8

db:CNNVDid:CNNVD-200505-068

Trust: 0.7

db:XFid:19991

Trust: 0.6

db:CISCOid:20050406 VULNERABILITIES IN CISCO IOS SECURE SHELL SERVER

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:5687

Trust: 0.6

db:VULHUBid:VHN-12230

Trust: 0.1

db:PACKETSTORMid:36985

Trust: 0.1

sources: VULHUB: VHN-12230 // BID: 13042 // JVNDB: JVNDB-2005-000234 // PACKETSTORM: 36985 // CNNVD: CNNVD-200505-068 // NVD: CVE-2005-1021

REFERENCES

url:http://www.securityfocus.com/bid/13042

Trust: 2.5

url:http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml

Trust: 1.8

url:http://www.osvdb.org/15303

Trust: 1.7

url:http://www.securitytracker.com/alerts/2005/apr/1013655.html

Trust: 1.7

url:http://secunia.com/advisories/14854

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5687

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/19991

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-1021

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2005/0320

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-1021

Trust: 0.8

url:http://www.securityfocus.com/bid/13043

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/19991

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5687

Trust: 0.6

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/50/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml#software

Trust: 0.1

url:http://secunia.com/advisories/14854/

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/182/

Trust: 0.1

sources: VULHUB: VHN-12230 // JVNDB: JVNDB-2005-000234 // PACKETSTORM: 36985 // CNNVD: CNNVD-200505-068 // NVD: CVE-2005-1021

CREDITS

Cisco

Trust: 0.6

sources: CNNVD: CNNVD-200505-068

SOURCES

db:VULHUBid:VHN-12230
db:BIDid:13042
db:JVNDBid:JVNDB-2005-000234
db:PACKETSTORMid:36985
db:CNNVDid:CNNVD-200505-068
db:NVDid:CVE-2005-1021

LAST UPDATE DATE

2024-08-14T12:35:22.814000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-12230date:2017-10-11T00:00:00
db:BIDid:13042date:2015-03-19T08:27:00
db:JVNDBid:JVNDB-2005-000234date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200505-068date:2009-03-04T00:00:00
db:NVDid:CVE-2005-1021date:2017-10-11T01:30:02.547

SOURCES RELEASE DATE

db:VULHUBid:VHN-12230date:2005-05-02T00:00:00
db:BIDid:13042date:2005-04-06T00:00:00
db:JVNDBid:JVNDB-2005-000234date:2007-04-01T00:00:00
db:PACKETSTORMid:36985date:2005-04-17T07:20:17
db:CNNVDid:CNNVD-200505-068date:2005-05-02T00:00:00
db:NVDid:CVE-2005-1021date:2005-05-02T04:00:00