ID

VAR-200609-1273


CVE

CVE-2006-4343


TITLE

OpenSSL SSLv2 client code fails to properly check for NULL

Trust: 0.8

sources: CERT/CC: VU#386964

DESCRIPTION

The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. A flaw in the OpenSSL library could allow a remote attacker to cause a denial of service on an affected application. Multiple RSA implementations fail to properly handle RSA signatures. This vulnerability may allow an attacker to forge RSA signatures. OpenSSL is prone to a denial-of-service vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 - ------------------------------------------------------------------- ~ VMware Security Advisory Advisory ID: VMSA-2008-0005 Synopsis: Updated VMware Workstation, VMware Player, VMware ~ Server, VMware ACE, and VMware Fusion resolve ~ critical security issues Issue date: 2008-03-17 Updated on: 2008-03-17 (initial release of advisory) CVE numbers: CVE-2008-0923 CVE-2008-0923 CVE-2008-1361 ~ CVE-2008-1362 CVE-2007-5269 CVE-2006-2940 ~ CVE-2006-2937 CVE-2006-4343 CVE-2006-4339 ~ CVE-2007-5618 CVE-2008-1364 CVE-2008-1363 ~ CVE-2008-1340 - ------------------------------------------------------------------- 1. Summary: ~ Several critical security vulnerabilities have been addressed ~ in the newest releases of VMware's hosted product line. 2. Relevant releases: ~ VMware Workstation 6.0.2 and earlier ~ VMware Workstation 5.5.4 and earlier ~ VMware Player 2.0.2 and earlier ~ VMware Player 1.0.4 and earlier ~ VMware ACE 2.0.2 and earlier ~ VMware ACE 1.0.2 and earlier ~ VMware Server 1.0.4 and earlier ~ VMware Fusion 1.1 and earlier 3. Problem description: ~ a. Host to guest shared folder (HGFS) traversal vulnerability ~ On Windows hosts, if you have configured a VMware host to guest ~ shared folder (HGFS), it is possible for a program running in the ~ guest to gain access to the host's file system and create or modify ~ executable files in sensitive locations. NOTE: VMware Server is not affected because it doesn't use host to ~ guest shared folders. No versions of ESX Server, including ~ ESX Server 3i, are affected by this vulnerability. Because ~ ESX Server is based on a bare-metal hypervisor architecture ~ and not a hosted architecture, and it doesn't include any ~ shared folder abilities. Fusion and Linux based hosted ~ products are unaffected. ~ VMware would like to thank CORE Security Technologies for ~ working with us on this issue. This addresses advisory ~ CORE-2007-0930. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2008-0923 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ b. Insecure named pipes ~ An internal security audit determined that a malicious Windows ~ user could attain and exploit LocalSystem privileges by causing ~ the authd process to connect to a named pipe that is opened and ~ controlled by the malicious user. ~ The same internal security audit determined that a malicious ~ Windows user could exploit an insecurely created named pipe ~ object to escalate privileges or create a denial of service ~ attack. In this situation, the malicious user could ~ successfully impersonate authd and attain privileges under ~ which Authd is executing. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the names CVE-2008-1361, CVE-2008-1362 to these ~ issues. ~ Windows Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ c. Updated libpng library to version 1.2.22 to address various ~ security vulnerabilities ~ Several flaws were discovered in the way libpng handled various PNG ~ image chunks. An attacker could create a carefully crafted PNG ~ image file in such a way that it could cause an application linked ~ with libpng to crash when the file was manipulated. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ has assigned the name CVE-2007-5269 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ NOTE: Fusion is not affected by this issue. ~ d. Updated OpenSSL library to address various security vulnerabilities ~ Updated OpenSSL fixes several security flaws were discovered ~ in previous versions of OpenSSL. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the following names to these issues: CVE-2006-2940, ~ CVE-2006-2937, CVE-2006-4343, CVE-2006-4339. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ NOTE: Fusion is not affected by this issue. ~ e. VIX API default setting changed to a more secure default value ~ Workstation 6.0.2 allowed anonymous console access to the guest by ~ means of the VIX API. This release, Workstation 6.0.3, disables ~ this feature. This means that the Eclipse Integrated Virtual ~ Debugger and the Visual Studio Integrated Virtual Debugger will now ~ prompt for user account credentials to access a guest. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ f. Windows 2000 based hosted products privilege escalation ~ vulnerability ~ This release addresses a potential privilege escalation on ~ Windows 2000 hosted products. Certain services may be improperly ~ registered and present a security vulnerability to Windows 2000 ~ machines. ~ VMware would like to thank Ray Hicken for reporting this issue and ~ David Maciejak for originally pointing out these types of ~ vulnerabilities. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2007-5618 to this issue. ~ Windows versions of Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ NOTE: Fusion and Linux based products are not affected by this ~ issue. ~ g. DHCP denial of service vulnerability ~ A potential denial of service issue affects DHCP service running ~ on the host. ~ VMware would like to thank Martin O'Neal for reporting this issue. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1364 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ VMware Fusion 1.1 upgrade to version 1.1.1 (Build# 72241) ~ NOTE: This issue doesn't affect the latest versions of VMware ~ Workstation 6, VMware Player 2, and ACE 2 products. ~ h. Local Privilege Escalation on Windows based platforms by ~ Hijacking VMware VMX configuration file ~ VMware uses a configuration file named "config.ini" which ~ is located in the application data directory of all users. ~ By manipulating this file, a user could gain elevated ~ privileges by hijacking the VMware VMX process. ~ VMware would like to thank Sun Bing for reporting the issue. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1363 to this issue. ~ Windows based Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Workstation 5.5 upgrade to version 5.5.6 (Build# 80404) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware Player 1.0 upgrade to version 1.0.6 (Build# 80404) ~ VMware Server 1.0 upgrade to version 1.0.5 (Build# 80187) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) ~ VMware ACE 1.0 upgrade to version 1.0.5 (Build# 79846) ~ i. Virtual Machine Communication Interface (VMCI) memory corruption ~ resulting in denial of service ~ VMCI was introduced in VMware Workstation 6.0, VMware Player 2.0, ~ and VMware ACE 2.0. It is an experimental, optional feature and ~ it may be possible to crash the host system by making specially ~ crafted calls to the VMCI interface. This may result in denial ~ of service via memory exhaustion and memory corruption. ~ VMware would like to thank Andrew Honig of the Department of ~ Defense for reporting this issue. ~ The Common Vulnerabilities and Exposures project (cve.mitre.org) ~ assigned the name CVE-2008-1340 to this issue. ~ Hosted products ~ --------------- ~ VMware Workstation 6.0 upgrade to version 6.0.3 (Build# 80004) ~ VMware Player 2.0 upgrade to version 2.0.3 (Build# 80004) ~ VMware ACE 2.0 upgrade to version 2.0.1 (Build# 80004) 4. Solution: Please review the Patch notes for your product and version and verify the md5sum of your downloaded file. ~ VMware Workstation 6.0.3 ~ ------------------------ ~ http://www.vmware.com/download/ws/ ~ Release notes: ~ http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html ~ Windows binary ~ md5sum: 323f054957066fae07735160b73b91e5 ~ RPM Installation file for 32-bit Linux ~ md5sum: c44183ad11082f05593359efd220944e ~ tar Installation file for 32-bit Linux ~ md5sum: 57601f238106cb12c1dea303ad1b4820 ~ RPM Installation file for 64-bit Linux ~ md5sum: e9ba644be4e39556724fa2901c5e94e9 ~ tar Installation file for 64-bit Linux ~ md5sum: d8d423a76f99a94f598077d41685e9a9 ~ VMware Workstation 5.5.5 ~ ------------------------ ~ http://www.vmware.com/download/ws/ws5.html ~ Release notes: ~ http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html ~ Windows binary ~ md5sum: 9c2dd94db5eed93d7f64e8d6ba8d8bd3 ~ Compressed Tar archive for 32-bit Linux ~ md5sum: 77401c0842a151f0b2db0b4fcb0d16eb ~ Linux RPM version for 32-bit Linux ~ md5sum: c222b6db934deb9c1bb79b16b25a3202 ~ VMware Server 1.0.5 ~ ------------------- ~ http://www.vmware.com/download/server/ ~ Release notes: ~ http://www.vmware.com/support/server/doc/releasenotes_server.html ~ VMware Server for Windows 32-bit and 64-bit ~ md5sum: 3c4a57310c55e17bf8e4a1059d5b36cc ~ VMware Server Windows client package ~ md5sum: cb3dd2439203dc510f4d95f06ba59d21 ~ VMware Server for Linux ~ md5sum: 161dcbe5af9bbd9834a86bf7c599903e ~ VMware Server for Linux rpm ~ md5sum: fc3b81ed18b53eda943a992971e9f84a ~ Management Interface ~ md5sum: dd10d25895d9994bd27ca896152f48ef ~ VMware Server Linux client package ~ md5sum: aae18f1f7b8811b5499e3a358754d4f8 ~ VMware ACE 2.0.3 and 1.0.5 ~ -------------------------- ~ http://www.vmware.com/download/ace/ ~ Windows Release notes: ~ http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html ~ VMware Fusion 1.1.1 ~ ------------------- ~ http://www.vmware.com/download/fusion/ ~ Release notes: ~ http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html ~ md5sum: 38e116ec26b30e7a6ac47c249ef650d0 ~ VMware Player 2.0.3 and 1.0.6 ~ ---------------------- ~ http://www.vmware.com/download/player/ ~ Release notes Player 1.x: ~ http://www.vmware.com/support/player/doc/releasenotes_player.html ~ Release notes Player 2.0 ~ http://www.vmware.com/support/player2/doc/releasenotes_player2.html ~ 2.0.3 Windows binary ~ md5sum: 0c5009d3b569687ae139e13d24c868d3 ~ VMware Player 2.0.3 for Linux (.rpm) ~ md5sum: 53502b2112a863356dcd13dd0d8dd8f2 ~ VMware Player 2.0.3 for Linux (.tar) ~ md5sum: 2305fcff49bef6e4ad83742412eac978 ~ VMware Player 2.0.3 - 64-bit (.rpm) ~ md5sum: cf945b571c4d96146ede010286fdfca5 ~ VMware Player 2.0.3 - 64-bit (.tar) ~ md5sum: f99c5b293eb87c5f918ad24111565b9f ~ 1.0.6 Windows binary ~ md5sum: 895081406c4de5361a1700ec0473e49c ~ Player 1.0.6 for Linux (.rpm) ~ md5sum: 8adb23799dd2014be0b6d77243c76942 ~ Player 1.0.6 for Linux (.tar) ~ md5sum: c358f8e1387fb60863077d6f8a9f7b3f 5. References: ~ CVE numbers ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0923 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1361 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1362 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5618 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1364 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1363 ~ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1340 - ------------------------------------------------------------------- 6. Contact: E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: ~ * security-announce@lists.vmware.com ~ * bugtraq@securityfocus.com ~ * full-disclosure@lists.grok.org.uk E-mail: security@vmware.com Security web site http://www.vmware.com/security VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2008 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) iD8DBQFH3yTxS2KysvBH1xkRCHq8AJ0QOMocv/gSz/hgdojA39PGVO6pUACePCRv Cv8MnL2bYPyDfYQ3f4IUL+w= =tFXS -----END PGP SIGNATURE----- . ________________________________________________________________________ References: [0] http://www.openssl.org/news/secadv_20060928.txt [1] http://www.openssl.org/ [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [4] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [5] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 ________________________________________________________________________ For security reasons, this advisory was digitally signed with the OpenPGP public key "OpenPKG <openpkg@openpkg.org>" (ID 63C4CB9F) of the OpenPKG project which you can retrieve from http://pgp.openpkg.org and hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org for details on how to verify the integrity of this advisory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c00849540 Version: 1 HPSBUX02186 SSRT071299 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code, Denial of Service (DoS), Unauthorized Access NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2007-01-17 Last Updated: 2007-01-23 Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), and unauthorized access. Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Apache running on HP-UX. These vulnerabilities could be exploited remotely to allow execution of arbitrary code, Denial of Service (DoS), or unauthorized access. SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running Apache-based Web Server prior to v.2.0.58.01 BACKGROUND AFFECTED VERSIONS For IPv4: HP-UX B.11.00 HP-UX B.11.11 =========== hpuxwsAPACHE action: install revision A.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE For IPv6: HP-UX B.11.11 =========== hpuxwsAPACHE,revision=B.1.0.00.01 hpuxwsAPACHE,revision=B.1.0.07.01 hpuxwsAPACHE,revision=B.1.0.08.01 hpuxwsAPACHE,revision=B.1.0.09.01 hpuxwsAPACHE,revision=B.1.0.10.01 hpuxwsAPACHE,revision=B.2.0.48.00 hpuxwsAPACHE,revision=B.2.0.49.00 hpuxwsAPACHE,revision=B.2.0.50.00 hpuxwsAPACHE,revision=B.2.0.51.00 hpuxwsAPACHE,revision=B.2.0.52.00 hpuxwsAPACHE,revision=B.2.0.53.00 hpuxwsAPACHE,revision=B.2.0.54.00 hpuxwsAPACHE,revision=B.2.0.55.00 hpuxwsAPACHE,revision=B.2.0.56.00 hpuxwsAPACHE,revision=B.2.0.58.00 action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE HP-UX B.11.23 =========== hpuxwsAPACHE action: install revision B.2.0.58.01 or subsequent restart Apache URL:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE END AFFECTED VERSIONS RESOLUTION HP has made the following software updates available to resolve the issue. Software updates for the Apache-based Web Server are available from: http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server v.2.0.58.01 or subsequent. Apache Update Procedure Check for Apache Installation ----------------------------- To determine if the Apache web server from HP is installed on your system, use Software Distributor's swlist command. All three revisions of the product may co-exist on a single system. For example, the results of the command swlist -l product | grep -I apache hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server Stop Apache ------------- Before updating, make sure the previous Apache binary is stopped. If Apache is not stopped, the installation would be successful but the new version would be prevented from starting until a later time. After determining which Apache is installed, stop Apache with the following commands: for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop Download and Install Apache -------------------------- Download Apache from Software Depot. http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayProductInfo.pl?productNumber=HPUXWSSUITE Verify successful download by comparing the cksum with the value specified on the installation web page. Use SD to swinstall the depot. Installation of this new revision of HP Apache over an existing HP Apache installation is supported, while installation over a non-HP Apache is NOT supported. Removing Apache Installation --------------------------- The potential vulnerability can also be resolved by removing Apache rather than installing a newer revision. To remove Apache use both Software Distributor's "swremove" command and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables. %ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf MANUAL ACTIONS: Yes - Update plus other actions Install the revision of the product. PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA HISTORY: rev.1 - 23 January 2007 Initial Release Third Party Security Patches: Third party security patches which are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." \xa9Copyright 2007 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2002-0839 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2002-0840 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2003-0542 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2004-0492 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2005-2491 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2005-3352 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2005-3357 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2006-2937 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-2940 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2006-3738 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2006-3747 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-4339 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2006-4343 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2008-0005 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3291 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3292 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3293 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2009-3555 (AV:N/AC:M/Au:N/C:N/I:P/A:P) 5.8 CVE-2010-0010 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has made the following software updates available to resolve these vulnerabilities. Kit Name Location HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. --WfZ7S8PLGjBY9Voh Content-Type: text/plain; charset=us-ascii Content-Disposition: inline - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200610-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 24, 2006 Bugs: #145510 ID: 200610-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== OpenSSL contains multiple vulnerabilities including the possible remote execution of arbitrary code. Background ========== OpenSSL is a toolkit implementing the Secure Sockets Layer, Transport Layer Security protocols and a general-purpose cryptography library. Additionally Dr. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenSSL 0.9.8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.8d" All OpenSSL 0.9.7 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-0.9.7l" References ========== [ 1 ] CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 [ 2 ] CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 [ 3 ] CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 [ 4 ] CVE-2006-4343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200610-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. (CVE-2006-4343) Updated packages are patched to address these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2937 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2940 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4343 _______________________________________________________________________ Updated Packages: Mandriva Linux 2006.0: 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 8291bde3bd9aa95533aabc07280203b8 2006.0/i586/openssl-0.9.7g-2.4.20060mdk.i586.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm Mandriva Linux 2006.0/X86_64: b2ce6e6bb7e3114663d3a074d0cc7da5 2006.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mdk.x86_64.rpm f7c8dbc2eda0c90547d43661454d1068 2006.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 7c9ebd9f9179f4e93627dcf0f3442335 2006.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.x86_64.rpm 17e2d82c3f6c0afbf48eccbfbcc17b55 2006.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mdk.i586.rpm 8c3f89e1900f069d4a4ad3162a9f7d78 2006.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mdk.i586.rpm 3a68c653ba0339ba99162459385c72e2 2006.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mdk.i586.rpm 6ce5832a59b8b67425cb7026ea9dc876 2006.0/x86_64/openssl-0.9.7g-2.4.20060mdk.x86_64.rpm 52b3fbfc1389bcd73e406d6ff741e9dc 2006.0/SRPMS/openssl-0.9.7g-2.4.20060mdk.src.rpm Mandriva Linux 2007.0: 1bfeff47c8d2f6c020c459881be68207 2007.0/i586/libopenssl0.9.8-0.9.8b-2.1mdv2007.0.i586.rpm 1e1a4db54ddfaedb08a6d847422099ff 2007.0/i586/libopenssl0.9.8-devel-0.9.8b-2.1mdv2007.0.i586.rpm 59c80405f33b2e61ffd3cef025635e21 2007.0/i586/libopenssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.i586.rpm 3a6657970a2e7661bd869d221a69c8da 2007.0/i586/openssl-0.9.8b-2.1mdv2007.0.i586.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm Mandriva Linux 2007.0/X86_64: af679c647d97214244a8423dc1a766b7 2007.0/x86_64/lib64openssl0.9.8-0.9.8b-2.1mdv2007.0.x86_64.rpm d7b1ed07df4115b3bcc3907e00d25a89 2007.0/x86_64/lib64openssl0.9.8-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 5bd3ece2c0ec7a3201c29fa84e25a75a 2007.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8b-2.1mdv2007.0.x86_64.rpm 9b028020dba009eddbf06eeb8607b87f 2007.0/x86_64/openssl-0.9.8b-2.1mdv2007.0.x86_64.rpm aad29e57ddceb66105af5d6434de9a62 2007.0/SRPMS/openssl-0.9.8b-2.1mdv2007.0.src.rpm Corporate 3.0: c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/i586/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 98a925c5ba2ecc9d704b1e730035755e corporate/3.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.C30mdk.i586.rpm 151493a50693e3b9cc67bfafadb9ce42 corporate/3.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.i586.rpm 82b4709bdbb9128746887013a724356a corporate/3.0/i586/openssl-0.9.7c-3.6.C30mdk.i586.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm Corporate 3.0/X86_64: 01a922d80d6fc9d1b36dde15ee27747e corporate/3.0/x86_64/lib64openssl0.9.7-0.9.7c-3.6.C30mdk.x86_64.rpm 30268f0b70862d1f5998694ac8b4addc corporate/3.0/x86_64/lib64openssl0.9.7-devel-0.9.7c-3.6.C30mdk.x86_64.rpm e0388ff1efa34ea55d033e95b4e9bb63 corporate/3.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7c-3.6.C30mdk.x86_64.rpm c99ea58f6f4959a4c36398cc6b2b4ee2 corporate/3.0/x86_64/libopenssl0.9.7-0.9.7c-3.6.C30mdk.i586.rpm 83759622f0cc8ea9c0f6d32671283354 corporate/3.0/x86_64/openssl-0.9.7c-3.6.C30mdk.x86_64.rpm a5bdbe6afa52005a734dc18aa951677d corporate/3.0/SRPMS/openssl-0.9.7c-3.6.C30mdk.src.rpm Corporate 4.0: 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/i586/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/i586/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/i586/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm d8477333b67ec3a36ba46c50e6183993 corporate/4.0/i586/openssl-0.9.7g-2.4.20060mlcs4.i586.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm Corporate 4.0/X86_64: 746e5e916d1e05379373138a5db20923 corporate/4.0/x86_64/lib64openssl0.9.7-0.9.7g-2.4.20060mlcs4.x86_64.rpm a2b1d750075a32fe8badbdf1f7febafe corporate/4.0/x86_64/lib64openssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 47c464cf890a004f772c1db3e839fa12 corporate/4.0/x86_64/lib64openssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.x86_64.rpm 6d71d2358738be9967b2dfe19d3642f1 corporate/4.0/x86_64/libopenssl0.9.7-0.9.7g-2.4.20060mlcs4.i586.rpm 22890554d3096ce596eeec7393ee3fcf corporate/4.0/x86_64/libopenssl0.9.7-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 679fe740859fa35b2bb77b19c4a0e787 corporate/4.0/x86_64/libopenssl0.9.7-static-devel-0.9.7g-2.4.20060mlcs4.i586.rpm 1030a6124a9fa4fd5a41bdff077301bf corporate/4.0/x86_64/openssl-0.9.7g-2.4.20060mlcs4.x86_64.rpm b65dbbd9fb3d74d302478640476a2cd2 corporate/4.0/SRPMS/openssl-0.9.7g-2.4.20060mlcs4.src.rpm Multi Network Firewall 2.0: 19055eda58e1f75814e594ce7709a710 mnf/2.0/i586/libopenssl0.9.7-0.9.7c-3.6.M20mdk.i586.rpm abfe548617969f619aec5b0e807f1f67 mnf/2.0/i586/libopenssl0.9.7-devel-0.9.7c-3.6.M20mdk.i586.rpm 92e7515c9125367a79fdb490f5b39cd4 mnf/2.0/i586/libopenssl0.9.7-static-devel-0.9.7c-3.6.M20mdk.i586.rpm 847eecb1d07e4cab3d1de1452103c3a0 mnf/2.0/i586/openssl-0.9.7c-3.6.M20mdk.i586.rpm b6b67fa82d7119cde7ab7816aed17059 mnf/2.0/SRPMS/openssl-0.9.7c-3.6.M20mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iD8DBQFFHA4hmqjQ0CJFipgRApknAJ9Ybd8xjfkR+RL1fWEI2Fgn/KIuqACeOH/0 wB09L3fylyiHgrXvSV6VL7A= =/+dm -----END PGP SIGNATURE----- . Henson recently developed an ASN.1 test suite for NISCC (www.niscc.gov.uk). During the parsing of certain invalid ASN.1 structures an error condition is mishandled. (This issue did not affect OpenSSL versions prior to 0.9.7) 2. Certain types of public key can take disproportionate amounts of time to process. Any code which uses OpenSSL to parse ASN.1 data from untrusted sources is affected. This includes SSL servers which enable client authentication and S/MIME applications. Acknowledgements ---------------- The OpenSSL team thank Dr S. Henson of Open Network Security and NISCC for funding the ASN.1 test suite project. An attacker could send a list of ciphers to an application that uses this function and overrun a buffer (CVE-2006-3738). SSLv2 Client Crash (CVE-2006-4343) ================================== Vulnerability ------------- A flaw in the SSLv2 client code was discovered. Recommendations =============== These vulnerabilities are resolved in the following versions of OpenSSL: - in the 0.9.7 branch, version 0.9.7l (or later); - in the 0.9.8 branch, version 0.9.8d (or later). OpenSSL 0.9.8d and OpenSSL 0.9.7l are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html): o https://www.openssl.org/source/ o ftp://ftp.openssl.org/source/ The distribution file names are: o openssl-0.9.8d.tar.gz MD5 checksum: 8ed1853538e1d05a1f5ada61ebf8bffa SHA1 checksum: 4136fba00303a3d319d2052bfa8e1f09a2e12fc2 o openssl-0.9.7l.tar.gz MD5 checksum: b21d6e10817ddeccf5fbe1379987333e SHA1 checksum: f0e4136639b10cbd1227c4f7350ff7ad406e575d The checksums were calculated using the following commands: openssl md5 openssl-0.9*.tar.gz openssl sha1 openssl-0.9*.tar.gz After upgrading make sure to recompile any applications statically linked to OpenSSL libraries and restart all applications that use OpenSSL. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv_20060928.txt

Trust: 4.68

sources: NVD: CVE-2006-4343 // CERT/CC: VU#386964 // CERT/CC: VU#845620 // CERT/CC: VU#547300 // JVNDB: JVNDB-2006-000595 // BID: 20246 // PACKETSTORM: 64684 // PACKETSTORM: 50560 // PACKETSTORM: 53990 // PACKETSTORM: 101257 // PACKETSTORM: 51324 // PACKETSTORM: 50548 // PACKETSTORM: 169663

AFFECTED PRODUCTS

vendor:debian gnu linuxmodel: - scope: - version: -

Trust: 2.4

vendor:f5model: - scope: - version: -

Trust: 2.4

vendor:freebsdmodel: - scope: - version: -

Trust: 2.4

vendor:openpkgmodel: - scope: - version: -

Trust: 2.4

vendor:opensslmodel: - scope: - version: -

Trust: 2.4

vendor:oraclemodel: - scope: - version: -

Trust: 2.4

vendor:red hatmodel: - scope: - version: -

Trust: 2.4

vendor:suse linuxmodel: - scope: - version: -

Trust: 2.4

vendor:slackware linuxmodel: - scope: - version: -

Trust: 2.4

vendor:ubuntumodel: - scope: - version: -

Trust: 2.4

vendor:rpathmodel: - scope: - version: -

Trust: 2.4

vendor:trustix secure linuxmodel: - scope: - version: -

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.7f

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.7j

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.8c

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.7k

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.7i

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.7g

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.8a

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.8b

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.8

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:0.9.7h

Trust: 1.6

vendor:debianmodel:linuxscope:eqversion:3.1

Trust: 1.3

vendor:opensslmodel:opensslscope:eqversion:0.9.7a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7e

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.06

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7c

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:5.04

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7d

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:5.10

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7b

Trust: 1.0

vendor:appgate network securitymodel: - scope: - version: -

Trust: 0.8

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:attachmatewrqmodel: - scope: - version: -

Trust: 0.8

vendor:avayamodel: - scope: - version: -

Trust: 0.8

vendor:blue coatmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:gentoo linuxmodel: - scope: - version: -

Trust: 0.8

vendor:gnutlsmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:iaik java groupmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:internet consortiummodel: - scope: - version: -

Trust: 0.8

vendor:intotomodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:mandrivamodel: - scope: - version: -

Trust: 0.8

vendor:mozillamodel: - scope: - version: -

Trust: 0.8

vendor:openwall gnu linuxmodel: - scope: - version: -

Trust: 0.8

vendor:operamodel: - scope: - version: -

Trust: 0.8

vendor:rsa securitymodel: - scope: - version: -

Trust: 0.8

vendor:ssh security corpmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:sybasemodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:vandykemodel: - scope: - version: -

Trust: 0.8

vendor:stonesoftmodel: - scope: - version: -

Trust: 0.8

vendor:opensslmodel:opensslscope:lteversion:0.9.7k

Trust: 0.8

vendor:opensslmodel:opensslscope:lteversion:0.9.8c

Trust: 0.8

vendor:allied telesismodel:centrecomscope:eqversion:ar410v2

Trust: 0.8

vendor:allied telesismodel:centrecomscope:eqversion:ar450s

Trust: 0.8

vendor:allied telesismodel:centrecomscope:eqversion:ar550s

Trust: 0.8

vendor:allied telesismodel:centrecomscope:eqversion:ar570s

Trust: 0.8

vendor:allied telesismodel:centrecomscope:eqversion:ar740

Trust: 0.8

vendor:oraclemodel:e-business suitescope:eqversion:11.5.10cu2

Trust: 0.8

vendor:oraclemodel:http serverscope:eqversion:9.2.0.8

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:2.1

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:10 (x86)

Trust: 0.8

vendor:turbo linuxmodel:turbolinuxscope:eqversion:10_f

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:1.0 (hosting)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:1.0 (workgroup)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:2.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux desktopscope:eqversion:10

Trust: 0.8

vendor:turbo linuxmodel:turbolinux fujiscope: - version: -

Trust: 0.8

vendor:turbo linuxmodel:turbolinux multimediascope: - version: -

Trust: 0.8

vendor:turbo linuxmodel:turbolinux personalscope: - version: -

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:10 (x64)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:7

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:8

Trust: 0.8

vendor:turbo linuxmodel:homescope: - version: -

Trust: 0.8

vendor:trend micromodel:trendmicro interscan web security suitescope:eqversion:1.1 solaris edition

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.11

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.23

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:2.1 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:3.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:linux advanced workstationscope:eqversion:2.1

Trust: 0.8

vendor:furukawa electricmodel:fitelnet-f seriesscope: - version: -

Trust: 0.8

vendor:furukawa electricmodel:mucho seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:css11500 content services switch sscope:eqversion:7.30

Trust: 0.6

vendor:ciscomodel:css11500 content services switch sscope:eqversion:7.20

Trust: 0.6

vendor:ciscomodel:wide area file servicesscope:eqversion:0

Trust: 0.3

vendor:s u s emodel:linux desktopscope:eqversion:1.0

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3

Trust: 0.3

vendor:ciscomodel:call manager sr2cscope:eqversion:4.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.4

Trust: 0.3

vendor:ingatemodel:siparatorscope:neversion:4.5.2

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.11

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:5.1.79

Trust: 0.3

vendor:redhatmodel:enterprise linux es ia64scope:eqversion:2.1

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.5

Trust: 0.3

vendor:filezillamodel:server bscope:eqversion:0.9.16

Trust: 0.3

vendor:opensslmodel:project openssl gscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:secure acs solution enginescope: - version: -

Trust: 0.3

vendor:securemodel:computing snapgear sg565scope:eqversion:0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.9

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.2

Trust: 0.3

vendor:ciscomodel:ciscoworks common servicesscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.6(0)

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.0(1)

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.3

Trust: 0.3

vendor:ciscomodel:secure acs for unixscope:eqversion:2.0

Trust: 0.3

vendor:cwrsyncmodel:cwrsyncscope:neversion:2.0.10

Trust: 0.3

vendor:turbolinuxmodel:appliance server hosting editionscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.2

Trust: 0.3

vendor:avayamodel:s8500 r2.0.1scope: - version: -

Trust: 0.3

vendor:turbolinuxmodel:fujiscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.7

Trust: 0.3

vendor:cwrsyncmodel:cwrsyncscope:eqversion:2.0.9

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:5.1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.1.0

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:76650

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope:eqversion:7.4

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:2.0

Trust: 0.3

vendor:opensslmodel:project openssl b-36.8scope:eqversion:0.9.6

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.2.0

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(1)

Trust: 0.3

vendor:redmodel:hat red hat network satellite serverscope:eqversion:5.0

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.00

Trust: 0.3

vendor:ciscomodel:works common servicesscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.6(1)

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:232

Trust: 0.3

vendor:avayamodel:s8700 cmscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:s8300 cmscope:eqversion:3.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.4

Trust: 0.3

vendor:s u s emodel:linux professional ossscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2007.0

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:8

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:2.1.9

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.2.3

Trust: 0.3

vendor:s u s emodel:linux professional x86 64scope:eqversion:9.3

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:3.0

Trust: 0.3

vendor:s u s emodel:suse linux retail solutionscope:eqversion:8.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:onsscope:neversion:154548.0

Trust: 0.3

vendor:sunmodel:solaris data encryption kitscope:eqversion:x8610.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.1

Trust: 0.3

vendor:turbolinuxmodel:appliance server workgroup editionscope:eqversion:1.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.2.1

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.1(2)

Trust: 0.3

vendor:ipcopmodel:ipcopscope:eqversion:1.4.11

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.4.2

Trust: 0.3

vendor:vmwaremodel:player buildscope:neversion:1.0.680404

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:s8710 cmscope:eqversion:3.1

Trust: 0.3

vendor:filezillamodel:server cscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:secure acs solution enginescope:eqversion:3.3.1

Trust: 0.3

vendor:sunmodel:grid engine update5scope:eqversion:6.0

Trust: 0.3

vendor:s u s emodel:suse linux standard serverscope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:neversion:6.0.380004

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.1

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.5.1

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:eqversion:5.5.334685

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.1(3)

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:2.1

Trust: 0.3

vendor:sunmodel:grid engine update7scope:eqversion:6.0

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:9.3

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.2.0

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.1(0)

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.5

Trust: 0.3

vendor:filezillamodel:server 0.9.1bscope: - version: -

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.4

Trust: 0.3

vendor:prozillamodel:download accelaratorscope:eqversion:1.4.0

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:call manager es32scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:call manager 4.1 sr4scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.6

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:2.1-1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.14

Trust: 0.3

vendor:opensslmodel:project openssl gscope:eqversion:0.9.6

Trust: 0.3

vendor:s u s emodel:open-enterprise-serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.1(1)

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.2

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.7

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.8

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:3.2.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.9

Trust: 0.3

vendor:filezillamodel:server ascope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.6

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:1.2

Trust: 0.3

vendor:sgimodel:propack sp6scope:eqversion:3.0

Trust: 0.3

vendor:securemodel:computing snapgear sg560scope:eqversion:0

Trust: 0.3

vendor:s u s emodel:suse linux school server for i386scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.7

Trust: 0.3

vendor:sunmodel:grid engine sun linuxscope:eqversion:5.3

Trust: 0.3

vendor:openpkgmodel:currentscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.6

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.3

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.7

Trust: 0.3

vendor:sunmodel:solaris data encryption kitscope:eqversion:10.0

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.4

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.1

Trust: 0.3

vendor:sunmodel:grid enginescope:eqversion:5.3x86

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.6.3

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.0

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.6.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3

Trust: 0.3

vendor:filezillamodel:server 0.8.6ascope: - version: -

Trust: 0.3

vendor:freebsdmodel:-release-p3scope:eqversion:4.11

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:1.0

Trust: 0.3

vendor:ipcopmodel:ipcopscope:eqversion:1.4.10

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:3.0.1

Trust: 0.3

vendor:s u s emodel:linux professional x86 64scope:eqversion:9.2

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.0.3

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.1

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.7

Trust: 0.3

vendor:ingatemodel:firewalllscope:eqversion:4.4

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(3)

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0

Trust: 0.3

vendor:mandrakesoftmodel:multi network firewallscope:eqversion:2.0

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:neversion:5.5.680404

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:2.1.7

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.3

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:5.04

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:5.10

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2006.0

Trust: 0.3

vendor:ciscomodel:call manager sr2scope:eqversion:4.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:5.5

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.3

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.2.0.1

Trust: 0.3

vendor:ciscomodel:call manager sr2bscope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:5.0.0.201

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.11

Trust: 0.3

vendor:ciscomodel:call manager es07scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:95000

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.4

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:275

Trust: 0.3

vendor:vmwaremodel:acescope:neversion:1.0.5

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:7.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.6(0)

Trust: 0.3

vendor:vmwaremodel:workstationscope:neversion:6.0.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.8

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(0)

Trust: 0.3

vendor:ciscomodel:ons ios-based bladesscope:eqversion:15454

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.7

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:232

Trust: 0.3

vendor:avayamodel:messaging storage serverscope: - version: -

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:76550

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.3

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.2

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.2.3

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.5.0

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.6

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:245

Trust: 0.3

vendor:sunmodel:grid enginescope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:5.5

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.11

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.6

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.17

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.4.3

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:2.0

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.5

Trust: 0.3

vendor:navisionmodel:financials serverscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.0.1

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.1.1

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.4

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:265

Trust: 0.3

vendor:avayamodel:intuity lxscope: - version: -

Trust: 0.3

vendor:s u s emodel:linux personal ossscope:eqversion:10.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:3.4

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:3.x

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(1)

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0(2)

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:2.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.1.3

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ciscomodel:access registrarscope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 10 sparcscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:2.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.1

Trust: 0.3

vendor:s u s emodel:linux openexchange serverscope: - version: -

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.7.1

Trust: 0.3

vendor:ciscomodel:secure acs solution enginescope:eqversion:3.3

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.2(3)

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:ciscomodel:secure acs for unixscope:eqversion:2.3

Trust: 0.3

vendor:filezillamodel:server 0.9.4dscope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.6

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.2

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.42

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:2.2

Trust: 0.3

vendor:sunmodel:grid engine update7 1scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.2

Trust: 0.3

vendor:vmwaremodel:serverscope:eqversion:1.0.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.4

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.1

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.5.4

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:3.1

Trust: 0.3

vendor:filezillamodel:serverscope:neversion:0.9.19

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:5.04

Trust: 0.3

vendor:ciscomodel:call manager es40scope:eqversion:4.0

Trust: 0.3

vendor:ciscomodel:call manager es50scope:eqversion:4.1

Trust: 0.3

vendor:s u s emodel:novell linux desktopscope:eqversion:9.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.3

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:5.5.4

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:5.0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:8.1.7

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.0.2

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.1

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90001.3(3.33)

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:5.04

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.6

Trust: 0.3

vendor:ciscomodel:secure acs for windows serverscope:eqversion:3.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:idsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:2.3(5)

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.5.1.659

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.4

Trust: 0.3

vendor:avayamodel:converged communications serverscope:eqversion:2.0

Trust: 0.3

vendor:filezillamodel:filezillascope:eqversion:2.2.22

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.1

Trust: 0.3

vendor:vmwaremodel:acescope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.6.2

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:6.0.2

Trust: 0.3

vendor:sunmodel:grid engine update1scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:s8500 r2.0.0scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope:neversion:7.50.3.45

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.4

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44900

Trust: 0.3

vendor:avayamodel:s8700 r2.0.0scope: - version: -

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.2

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:0.9.7

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:6.0

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:255

Trust: 0.3

vendor:ciscomodel:call manager es56scope:eqversion:4.0

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.0

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.0.3

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:5.10

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:10.0x86

Trust: 0.3

vendor:avayamodel:predictive dialing systemscope:eqversion:11.11

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:3.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:series airespace wireless lan controllerscope:eqversion:40003.1.59.24

Trust: 0.3

vendor:ipcopmodel:ipcopscope:eqversion:1.4.12

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.5

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:3.0

Trust: 0.3

vendor:turbolinuxmodel:personalscope: - version: -

Trust: 0.3

vendor:s u s emodel:unitedlinuxscope:eqversion:1.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.3

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:1.4.1

Trust: 0.3

vendor:vmwaremodel:serverscope:eqversion:1.0.3

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.7

Trust: 0.3

vendor:avayamodel:predictive dialerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:serv umodel:ftp serverscope:neversion:6.3.3.1

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1(2)

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:5.1

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:6.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.7

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.2

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.0

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:works common servicesscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:series airespace wireless lan controllerscope:eqversion:20003.1.59.24

Trust: 0.3

vendor:freebsdmodel:-release-p20scope:eqversion:4.11

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.3

Trust: 0.3

vendor:sunmodel:grid engine update2scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.3

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:10.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.2.8

Trust: 0.3

vendor:turbolinuxmodel:appliance serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:ciscosecure acs appliancescope:eqversion:1111

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.1

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.5.3

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:5.0.193

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.6(1)

Trust: 0.3

vendor:filezillamodel:filezillascope:eqversion:2.2.15

Trust: 0.3

vendor:trustixmodel:secure linuxscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:security marsscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:4480

Trust: 0.3

vendor:ciscomodel:call manager sr1scope:eqversion:4.1

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:unified presence serverscope:eqversion:1.0

Trust: 0.3

vendor:avayamodel:predictive dialing systemscope:eqversion:11.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.4

Trust: 0.3

vendor:opensslmodel:project openssl lscope:eqversion:0.9.6

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.1

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.6.4

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.2

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:ipcopmodel:ipcopscope:neversion:1.4.13

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.1

Trust: 0.3

vendor:ciscomodel:call manager es33scope:eqversion:4.1

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.1

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:3.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:5.5.5

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.1

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0

Trust: 0.3

vendor:vmwaremodel:acescope:eqversion:1.0

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:2.0.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.2.3

Trust: 0.3

vendor:avayamodel:s8300 r2.0.0scope: - version: -

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.3.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.4.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.5

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.8

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.0

Trust: 0.3

vendor:turbolinuxmodel:f...scope:eqversion:10

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.3

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:5.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.0

Trust: 0.3

vendor:openvpnmodel:beta11scope:eqversion:2.0

Trust: 0.3

vendor:sunmodel:grid engine 32-bit sparcscope:eqversion:5.3

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:3.3.1

Trust: 0.3

vendor:ciscomodel:mds 9216iscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux ws ia64scope:eqversion:2.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.1

Trust: 0.3

vendor:avayamodel:s8710 r2.0.0scope: - version: -

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.2

Trust: 0.3

vendor:openpkgmodel:openpkgscope:eqversion:2.3

Trust: 0.3

vendor:filezillamodel:filezillascope:neversion:2.2.28

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:s u s emodel:novell linux desktopscope:eqversion:1.0

Trust: 0.3

vendor:vmwaremodel:workstationscope:eqversion:6.0.1

Trust: 0.3

vendor:s u s emodel:linux personal x86 64scope:eqversion:9.2

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.6

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.9

Trust: 0.3

vendor:securemodel:computing snapgear sg710scope:eqversion:0

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.3

Trust: 0.3

vendor:ciscomodel:call manager es62scope:eqversion:4.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.6

Trust: 0.3

vendor:sunmodel:solaris 9 sparcscope: - version: -

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:eqversion:5.5.444386

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3.132

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.2.2

Trust: 0.3

vendor:ciscomodel:css11500 content services switch sscope:eqversion:7.10

Trust: 0.3

vendor:prozillamodel:download accelaratorscope:eqversion:1.2.1

Trust: 0.3

vendor:kolabmodel:groupware serverscope:eqversion:2.0.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.3.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:3.2

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:90002.0(0.86)

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:255

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:3.3

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope:neversion:8.10.2.65

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.4

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:secure acs buildscope:neversion:4.1(1)23

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.2

Trust: 0.3

vendor:ciscomodel:sip proxy serverscope: - version: -

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:238

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2007.0

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:2.5

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:neversion:2.2

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.7

Trust: 0.3

vendor:filezillamodel:server bscope:eqversion:0.9.8

Trust: 0.3

vendor:ciscomodel:secure acs for unixscope:eqversion:2.3.5.1

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.1.3

Trust: 0.3

vendor:ciscomodel:secure acs for unixscope:eqversion:2.3.6.1

Trust: 0.3

vendor:vmwaremodel:acescope:neversion:2.0.3

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:275

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:5.10

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.0

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:sunmodel:grid engine update3scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:s8500scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:secure acs solution enginescope:eqversion:3.3.2

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:0.9.7

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:5.10

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.0.2

Trust: 0.3

vendor:ciscomodel:secure acs for windows ntscope:eqversion:3.3

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1.639

Trust: 0.3

vendor:xeroxmodel:workcentre proscope:eqversion:245

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.5

Trust: 0.3

vendor:openvpnmodel:openvpnscope:neversion:2.0.9

Trust: 0.3

vendor:ingatemodel:firewallscope:neversion:4.5.2

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.1

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:network satellite (for rhelscope:eqversion:4)5.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.1

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.1.0.4

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.0(2)

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.1

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.0.1

Trust: 0.3

vendor:vmwaremodel:workstation buildscope:eqversion:5.5.342958

Trust: 0.3

vendor:avayamodel:messaging storage server mm3.0scope: - version: -

Trust: 0.3

vendor:sunmodel:grid engine 64-bit sparcscope:eqversion:5.3

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:avayamodel:s8500 cmscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:s8710 r2.0.1scope: - version: -

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processor ia64scope:eqversion:2.1

Trust: 0.3

vendor:redmodel:hat red hat network satellite serverscope:eqversion:4.2

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:application & content networking softwarescope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redmodel:hat enterprise linux as ia64scope:eqversion:2.1

Trust: 0.3

vendor:openvpnmodel:openvpnscope:eqversion:2.0.7

Trust: 0.3

vendor:sunmodel:grid engine update4scope:eqversion:6.0

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.4

Trust: 0.3

vendor:ciscomodel:ons msppscope:eqversion:154540

Trust: 0.3

vendor:freebsdmodel:5.4-stablescope: - version: -

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.3.30

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.7

Trust: 0.3

vendor:opensslmodel:project openssl dscope:neversion:0.9.8

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.0.3.728

Trust: 0.3

vendor:ciscomodel:call managerscope:eqversion:4.3(1)

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:sunmodel:grid engine update6scope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:ciscoworks common management foundationscope:eqversion:2.1

Trust: 0.3

vendor:turbolinuxmodel:homescope: - version: -

Trust: 0.3

vendor:vmwaremodel:serverscope:eqversion:1.0.4

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154543.3

Trust: 0.3

vendor:ciscomodel:ciscosecure acs for windows and unixscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.3

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.4.1

Trust: 0.3

vendor:avayamodel:message networkingscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:call manager es55scope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:4.0(0)

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0

Trust: 0.3

vendor:ciscomodel:css11500 content services switchscope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.5

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:8.0

Trust: 0.3

vendor:filezillamodel:server 0.9.4escope: - version: -

Trust: 0.3

vendor:vmwaremodel:player buildscope:neversion:2.0.380004

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1.657

Trust: 0.3

vendor:trustixmodel:secure enterprise linuxscope:eqversion:2.0

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:3.3.1

Trust: 0.3

vendor:turbolinuxmodel:desktopscope:eqversion:10.0

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.6

Trust: 0.3

vendor:redhatmodel:advanced workstation for the itanium processorscope:eqversion:2.1

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:265

Trust: 0.3

vendor:ciscomodel:call manager es24scope:eqversion:4.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.2.1

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:4.3.2

Trust: 0.3

vendor:turbolinuxmodel:serverscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.3

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44910

Trust: 0.3

vendor:avayamodel:s8300 r2.0.1scope: - version: -

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2006.0

Trust: 0.3

vendor:securemodel:computing snapgear u2scope:neversion:3.1.4

Trust: 0.3

vendor:s u s emodel:novell linux posscope:eqversion:9

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154542.3(5)

Trust: 0.3

vendor:serv umodel:ftp serverscope:eqversion:6.01

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:4.5.1

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:0.9.7

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:5.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.9.6

Trust: 0.3

vendor:filezillamodel:serverscope:eqversion:0.8.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:mdsscope:eqversion:9000

Trust: 0.3

vendor:prozillamodel:download accelaratorscope:eqversion:1.3.2

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:ingatemodel:siparatorscope:eqversion:3.2

Trust: 0.3

vendor:avayamodel:s8700 r2.0.1scope: - version: -

Trust: 0.3

vendor:securemodel:computing snapgear sg580scope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:2.1.8

Trust: 0.3

vendor:ciscomodel:ons 15454e optical transport platformscope:eqversion:0

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:1.1-1

Trust: 0.3

vendor:ciscomodel:application control engine modulescope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:2.1.1

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.1

Trust: 0.3

vendor:ingatemodel:firewallscope:eqversion:3.2.1

Trust: 0.3

vendor:sunmodel:solaris 9 x86scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl mscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:gss global site selectorscope:eqversion:44920

Trust: 0.3

vendor:opensslmodel:project openssl lscope:neversion:0.9.7

Trust: 0.3

vendor:s u s emodel:linux professionalscope:eqversion:9.2

Trust: 0.3

vendor:s u s emodel:suse linux openexchange serverscope:eqversion:4.0

Trust: 0.3

vendor:xeroxmodel:workcentrescope:eqversion:238

Trust: 0.3

vendor:vmwaremodel:playerscope:eqversion:1.0.5

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.2

Trust: 0.3

vendor:vmwaremodel:server buildscope:neversion:1.0.580187

Trust: 0.3

vendor:ciscomodel:ons mstpscope:eqversion:154540

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.6

Trust: 0.3

vendor:turbolinuxmodel:multimediascope: - version: -

Trust: 0.3

vendor:ciscomodel:ons optical transport platformscope:eqversion:154544.0(2)

Trust: 0.3

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // CERT/CC: VU#547300 // BID: 20246 // JVNDB: JVNDB-2006-000595 // CNNVD: CNNVD-200609-534 // NVD: CVE-2006-4343

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-4343
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#386964
value: 0.32

Trust: 0.8

CARNEGIE MELLON: VU#845620
value: 7.56

Trust: 0.8

CARNEGIE MELLON: VU#547300
value: 2.53

Trust: 0.8

NVD: CVE-2006-4343
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200609-534
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2006-4343
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // CERT/CC: VU#547300 // JVNDB: JVNDB-2006-000595 // CNNVD: CNNVD-200609-534 // NVD: CVE-2006-4343

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-DesignError

Trust: 0.8

sources: JVNDB: JVNDB-2006-000595 // NVD: CVE-2006-4343

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200609-534

TYPE

design error

Trust: 0.6

sources: CNNVD: CNNVD-200609-534

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-000595

PATCH

title:Oracle Critical Patch Update - January 2007url:http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html

Trust: 0.8

title:HPSBUX02174url:http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00805100

Trust: 0.8

title:HPSBUX02174url:http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/HP-UX/HPSBUX02174.html

Trust: 0.8

title:openssl (V4.0)url:http://www.miraclelinux.com/support/update/list.php?errata_id=459

Trust: 0.8

title:openssl (V2.x)url:http://www.miraclelinux.com/support/update/list.php?errata_id=1003

Trust: 0.8

title:secadv_20060928url:http://www.openssl.org/news/secadv_20060928.txt

Trust: 0.8

title:RHSA-2006:0695url:https://rhn.redhat.com/errata/RHSA-2006-0695.html

Trust: 0.8

title:102711url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1

Trust: 0.8

title:readme_iwss11_sol_patch7_b1182url:http://www.trendmicro.com/ftp/jp/ucmodule/iwss/sol/11/readme_iwss11_sol_patch7_b1182.txt

Trust: 0.8

title:TLSA-2006-33url:http://www.turbolinux.com/security/2006/TLSA-2006-33.txt

Trust: 0.8

title:Oracle Critical Patch Update - January 2007url:http://otn.oracle.co.jp/security/070119_77/top.html

Trust: 0.8

title:X.509証明書に関する脆弱性についてurl:http://www.allied-telesis.co.jp/support/list/faq/vuls/20071108.html

Trust: 0.8

title:RHSA-2006:0695url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2006-0695J.html

Trust: 0.8

title:TLSA-2006-33url:http://www.turbolinux.co.jp/security/2006/TLSA-2006-33j.txt

Trust: 0.8

title:729618/NISCC/PARASITIC-KEYSurl:http://software.fujitsu.com/jp/security/vulnerabilities/niscc729618.html

Trust: 0.8

sources: JVNDB: JVNDB-2006-000595

EXTERNAL IDS

db:BIDid:22083

Trust: 3.4

db:NVDid:CVE-2006-4343

Trust: 3.4

db:BIDid:20246

Trust: 2.9

db:CERT/CCid:VU#386964

Trust: 2.9

db:SECUNIAid:23280

Trust: 2.6

db:SECUNIAid:23309

Trust: 2.6

db:SECUNIAid:22130

Trust: 2.6

db:SECUNIAid:22207

Trust: 1.8

db:SECUNIAid:22212

Trust: 1.8

db:SECUNIAid:22116

Trust: 1.8

db:SECUNIAid:22216

Trust: 1.8

db:SECUNIAid:22220

Trust: 1.8

db:SECUNIAid:22330

Trust: 1.8

db:SECUNIAid:22240

Trust: 1.8

db:SECUNIAid:22259

Trust: 1.8

db:SECUNIAid:22260

Trust: 1.8

db:SECUNIAid:22165

Trust: 1.8

db:SECUNIAid:22166

Trust: 1.8

db:SECUNIAid:22172

Trust: 1.8

db:SECUNIAid:22284

Trust: 1.8

db:SECUNIAid:22186

Trust: 1.8

db:SECUNIAid:22193

Trust: 1.8

db:SECUNIAid:22094

Trust: 1.8

db:SECTRACKid:1016943

Trust: 1.8

db:USCERTid:TA06-333A

Trust: 1.8

db:VUPENid:ADV-2006-3902

Trust: 1.0

db:VUPENid:ADV-2006-4036

Trust: 1.0

db:VUPENid:ADV-2006-4750

Trust: 1.0

db:VUPENid:ADV-2006-4443

Trust: 1.0

db:VUPENid:ADV-2007-1401

Trust: 1.0

db:VUPENid:ADV-2006-3860

Trust: 1.0

db:VUPENid:ADV-2006-3936

Trust: 1.0

db:VUPENid:ADV-2007-1973

Trust: 1.0

db:VUPENid:ADV-2007-2783

Trust: 1.0

db:VUPENid:ADV-2006-4401

Trust: 1.0

db:VUPENid:ADV-2007-0343

Trust: 1.0

db:VUPENid:ADV-2006-3820

Trust: 1.0

db:VUPENid:ADV-2006-4264

Trust: 1.0

db:VUPENid:ADV-2006-3869

Trust: 1.0

db:VUPENid:ADV-2006-4417

Trust: 1.0

db:VUPENid:ADV-2008-0905

Trust: 1.0

db:SECUNIAid:31492

Trust: 1.0

db:SECUNIAid:22626

Trust: 1.0

db:SECUNIAid:22772

Trust: 1.0

db:SECUNIAid:22298

Trust: 1.0

db:SECUNIAid:23680

Trust: 1.0

db:SECUNIAid:23340

Trust: 1.0

db:SECUNIAid:26329

Trust: 1.0

db:SECUNIAid:24950

Trust: 1.0

db:SECUNIAid:22500

Trust: 1.0

db:SECUNIAid:25889

Trust: 1.0

db:SECUNIAid:22460

Trust: 1.0

db:SECUNIAid:23155

Trust: 1.0

db:SECUNIAid:23038

Trust: 1.0

db:SECUNIAid:25420

Trust: 1.0

db:SECUNIAid:22544

Trust: 1.0

db:SECUNIAid:22487

Trust: 1.0

db:SECUNIAid:30124

Trust: 1.0

db:SECUNIAid:22799

Trust: 1.0

db:SECUNIAid:22791

Trust: 1.0

db:SECUNIAid:22385

Trust: 1.0

db:SECUNIAid:22758

Trust: 1.0

db:SECUNIAid:23794

Trust: 1.0

db:SECUNIAid:23915

Trust: 1.0

db:BIDid:28276

Trust: 1.0

db:SECTRACKid:1017522

Trust: 1.0

db:OSVDBid:29263

Trust: 1.0

db:EXPLOIT-DBid:4773

Trust: 1.0

db:SECUNIAid:21709

Trust: 0.8

db:CERT/CCid:VU#845620

Trust: 0.8

db:BIDid:20249

Trust: 0.8

db:XFid:29237

Trust: 0.8

db:CERT/CCid:VU#547300

Trust: 0.8

db:USCERTid:SA06-333A

Trust: 0.8

db:JVNDBid:JVNDB-2006-000595

Trust: 0.8

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:CNNVDid:CNNVD-200609-534

Trust: 0.6

db:PACKETSTORMid:64684

Trust: 0.1

db:PACKETSTORMid:50560

Trust: 0.1

db:PACKETSTORMid:53990

Trust: 0.1

db:PACKETSTORMid:101257

Trust: 0.1

db:PACKETSTORMid:51324

Trust: 0.1

db:PACKETSTORMid:50548

Trust: 0.1

db:PACKETSTORMid:169663

Trust: 0.1

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // CERT/CC: VU#547300 // BID: 20246 // JVNDB: JVNDB-2006-000595 // PACKETSTORM: 64684 // PACKETSTORM: 50560 // PACKETSTORM: 53990 // PACKETSTORM: 101257 // PACKETSTORM: 51324 // PACKETSTORM: 50548 // PACKETSTORM: 169663 // CNNVD: CNNVD-200609-534 // NVD: CVE-2006-4343

REFERENCES

url:http://www.securityfocus.com/bid/22083

Trust: 3.4

url:http://www.openssl.org/news/secadv_20060928.txt

Trust: 2.8

url:http://www.securityfocus.com/bid/20246

Trust: 2.6

url:http://www.kb.cert.org/vuls/id/386964

Trust: 2.1

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1

Trust: 1.8

url:http://www.us-cert.gov/cas/techalerts/ta06-333a.html

Trust: 1.8

url:http://secunia.com/advisories/23280/

Trust: 1.6

url:http://secunia.com/advisories/23309/

Trust: 1.6

url:http://support.avaya.com/elmodocs2/security/asa-2006-260.htm

Trust: 1.3

url:http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml

Trust: 1.3

url:http://kolab.org/security/kolab-vendor-notice-11.txt

Trust: 1.3

url:http://www.ingate.com/relnote-452.php

Trust: 1.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4343

Trust: 1.2

url:http://www.vmware.com/support/player/doc/releasenotes_player.html

Trust: 1.1

url:http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

Trust: 1.1

url:http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html

Trust: 1.1

url:http://www.vmware.com/support/server/doc/releasenotes_server.html

Trust: 1.1

url:http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html

Trust: 1.1

url:http://www.vmware.com/support/player2/doc/releasenotes_player2.html

Trust: 1.1

url:http://security.gentoo.org/glsa/glsa-200610-11.xml

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-007.txt.asc

Trust: 1.0

url:ftp://patches.sgi.com/support/free/security/advisories/20061001-01-p.asc

Trust: 1.0

url:http://docs.info.apple.com/article.html?artnum=304829

Trust: 1.0

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01118771

Trust: 1.0

url:http://issues.rpath.com/browse/rpl-613

Trust: 1.0

url:http://itrc.hp.com/service/cki/docdisplay.do?docid=c00805100

Trust: 1.0

url:http://itrc.hp.com/service/cki/docdisplay.do?docid=c00849540

Trust: 1.0

url:http://lists.apple.com/archives/security-announce/2006/nov/msg00001.html

Trust: 1.0

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html

Trust: 1.0

url:http://lists.vmware.com/pipermail/security-announce/2008/000008.html

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=130497311408250&w=2

Trust: 1.0

url:http://openbsd.org/errata.html#openssl2

Trust: 1.0

url:http://openvpn.net/changelog.html

Trust: 1.0

url:http://secunia.com/advisories/22094

Trust: 1.0

url:http://secunia.com/advisories/22116

Trust: 1.0

url:http://secunia.com/advisories/22130

Trust: 1.0

url:http://secunia.com/advisories/22165

Trust: 1.0

url:http://secunia.com/advisories/22166

Trust: 1.0

url:http://secunia.com/advisories/22172

Trust: 1.0

url:http://secunia.com/advisories/22186

Trust: 1.0

url:http://secunia.com/advisories/22193

Trust: 1.0

url:http://secunia.com/advisories/22207

Trust: 1.0

url:http://secunia.com/advisories/22212

Trust: 1.0

url:http://secunia.com/advisories/22216

Trust: 1.0

url:http://secunia.com/advisories/22220

Trust: 1.0

url:http://secunia.com/advisories/22240

Trust: 1.0

url:http://secunia.com/advisories/22259

Trust: 1.0

url:http://secunia.com/advisories/22260

Trust: 1.0

url:http://secunia.com/advisories/22284

Trust: 1.0

url:http://secunia.com/advisories/22298

Trust: 1.0

url:http://secunia.com/advisories/22330

Trust: 1.0

url:http://secunia.com/advisories/22385

Trust: 1.0

url:http://secunia.com/advisories/22460

Trust: 1.0

url:http://secunia.com/advisories/22487

Trust: 1.0

url:http://secunia.com/advisories/22500

Trust: 1.0

url:http://secunia.com/advisories/22544

Trust: 1.0

url:http://secunia.com/advisories/22626

Trust: 1.0

url:http://secunia.com/advisories/22758

Trust: 1.0

url:http://secunia.com/advisories/22772

Trust: 1.0

url:http://secunia.com/advisories/22791

Trust: 1.0

url:http://secunia.com/advisories/22799

Trust: 1.0

url:http://secunia.com/advisories/23038

Trust: 1.0

url:http://secunia.com/advisories/23155

Trust: 1.0

url:http://secunia.com/advisories/23280

Trust: 1.0

url:http://secunia.com/advisories/23309

Trust: 1.0

url:http://secunia.com/advisories/23340

Trust: 1.0

url:http://secunia.com/advisories/23680

Trust: 1.0

url:http://secunia.com/advisories/23794

Trust: 1.0

url:http://secunia.com/advisories/23915

Trust: 1.0

url:http://secunia.com/advisories/24950

Trust: 1.0

url:http://secunia.com/advisories/25420

Trust: 1.0

url:http://secunia.com/advisories/25889

Trust: 1.0

url:http://secunia.com/advisories/26329

Trust: 1.0

url:http://secunia.com/advisories/30124

Trust: 1.0

url:http://secunia.com/advisories/31492

Trust: 1.0

url:http://security.freebsd.org/advisories/freebsd-sa-06:23.openssl.asc

Trust: 1.0

url:http://securitytracker.com/id?1016943

Trust: 1.0

url:http://securitytracker.com/id?1017522

Trust: 1.0

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.676946

Trust: 1.0

url:http://sourceforge.net/project/shownotes.php?release_id=461863&group_id=69227

Trust: 1.0

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1

Trust: 1.0

url:http://sunsolve.sun.com/search/document.do?assetkey=1-66-201531-1

Trust: 1.0

url:http://support.avaya.com/elmodocs2/security/asa-2006-220.htm

Trust: 1.0

url:http://www.cisco.com/en/us/products/hw/contnetw/ps4162/tsd_products_security_response09186a008077af1b.html

Trust: 1.0

url:http://www.debian.org/security/2006/dsa-1185

Trust: 1.0

url:http://www.debian.org/security/2006/dsa-1195

Trust: 1.0

url:http://www.gentoo.org/security/en/glsa/glsa-200612-11.xml

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdksa-2006:172

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdksa-2006:177

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdksa-2006:178

Trust: 1.0

url:http://www.novell.com/linux/security/advisories/2006_24_sr.html

Trust: 1.0

url:http://www.novell.com/linux/security/advisories/2006_58_openssl.html

Trust: 1.0

url:http://www.openpkg.org/security/advisories/openpkg-sa-2006.021-openssl.html

Trust: 1.0

url:http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html

Trust: 1.0

url:http://www.osvdb.org/29263

Trust: 1.0

url:http://www.redhat.com/support/errata/rhsa-2006-0695.html

Trust: 1.0

url:http://www.redhat.com/support/errata/rhsa-2008-0629.html

Trust: 1.0

url:http://www.securityfocus.com/archive/1/447318/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/447393/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/456546/100/200/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/489739/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/bid/28276

Trust: 1.0

url:http://www.serv-u.com/releasenotes/

Trust: 1.0

url:http://www.trustix.org/errata/2006/0054

Trust: 1.0

url:http://www.ubuntu.com/usn/usn-353-1

Trust: 1.0

url:http://www.vmware.com/security/advisories/vmsa-2008-0005.html

Trust: 1.0

url:http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html

Trust: 1.0

url:http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html

Trust: 1.0

url:http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html

Trust: 1.0

url:http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html

Trust: 1.0

url:http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html

Trust: 1.0

url:http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3820

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3860

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3869

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3902

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/3936

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4036

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4264

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4401

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4417

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4443

Trust: 1.0

url:http://www.vupen.com/english/advisories/2006/4750

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/0343

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/1401

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/1973

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/2783

Trust: 1.0

url:http://www.vupen.com/english/advisories/2008/0905/references

Trust: 1.0

url:http://www.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/29240

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10207

Trust: 1.0

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4356

Trust: 1.0

url:https://www.exploit-db.com/exploits/4773

Trust: 1.0

url:https://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00967144

Trust: 1.0

url:http://jvn.jp/cert/jvnvu%23386964/index.html

Trust: 0.8

url:http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html

Trust: 0.8

url:http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-openssl-and-elsewhere/

Trust: 0.8

url:http://www.openssl.org/news/secadv_20060905.txt

Trust: 0.8

url:http://secunia.com/advisories/21709/

Trust: 0.8

url:http://www.rsasecurity.com/rsalabs/node.asp?id=2125

Trust: 0.8

url:http://www.ietf.org/rfc/rfc3447.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23547300/index.html

Trust: 0.8

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-september/049715.html

Trust: 0.8

url:https://issues.rpath.com/browse/rpl-613

Trust: 0.8

url:http://www.openssl.org/news/secadv_20060928.txt

Trust: 0.8

url:http://kolab.org/security/kolab-vendor-notice-11.txt

Trust: 0.8

url:http://openvpn.net/changelog.html

Trust: 0.8

url:http://www.serv-u.com/releasenotes/

Trust: 0.8

url:http://openbsd.org/errata.html#openssl2

Trust: 0.8

url:http://www.securityfocus.com/bid/20249

Trust: 0.8

url:http://securitytracker.com/id?1016943

Trust: 0.8

url:http://secunia.com/advisories/22130

Trust: 0.8

url:http://secunia.com/advisories/22094

Trust: 0.8

url:http://secunia.com/advisories/22165

Trust: 0.8

url:http://secunia.com/advisories/22186

Trust: 0.8

url:http://secunia.com/advisories/22193

Trust: 0.8

url:http://secunia.com/advisories/22207

Trust: 0.8

url:http://secunia.com/advisories/22259

Trust: 0.8

url:http://secunia.com/advisories/22260

Trust: 0.8

url:http://secunia.com/advisories/22166

Trust: 0.8

url:http://secunia.com/advisories/22172

Trust: 0.8

url:http://secunia.com/advisories/22212

Trust: 0.8

url:http://secunia.com/advisories/22240

Trust: 0.8

url:http://secunia.com/advisories/22216

Trust: 0.8

url:http://secunia.com/advisories/22116

Trust: 0.8

url:http://secunia.com/advisories/22220

Trust: 0.8

url:http://secunia.com/advisories/22284

Trust: 0.8

url:http://secunia.com/advisories/22330

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/29237

Trust: 0.8

url:http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20060928-00661.xml

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/3820

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2004/wr044501.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta06-333a/index.html

Trust: 0.8

url:http://jvn.jp/niscc/niscc-729618/index.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23386964

Trust: 0.8

url:http://jvn.jp/tr/trta06-333a

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-4343

Trust: 0.8

url:http://www.cpni.gov.uk/docs/re-20060928-00661.pdf?lang=en

Trust: 0.8

url:http://secunia.com/advisories/22130/

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa06-333a.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2006-2937

Trust: 0.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2940

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2006-4343

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2006-2940

Trust: 0.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-2937

Trust: 0.4

url:http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpujan2007.html

Trust: 0.3

url:http://www.itefix.no/phpws/index.php?module=announce&ann_user_op=view&ann_id=80

Trust: 0.3

url:http://www1.itrc.hp.com/service/cki/docdisplay.do?admit=-682735245+1165342903618+28353475&docid=c00805100

Trust: 0.3

url:http://www.ipcop.org/modules.php?op=modload&name=news&file=article&sid=31&mode=thread&order=0&thold=0

Trust: 0.3

url:http://www.cyberguard.info/snapgear/releases.html

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102711-1&searchclause=

Trust: 0.3

url:http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html#603

Trust: 0.3

url:https://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02475053

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0264.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0525.html

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0629.html

Trust: 0.3

url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102668-1&searchclause=

Trust: 0.3

url:http://a1851.g.akamaitech.net/f/1851/2996/24h/cacheb.xerox.com/downloads/usa/en/c/cert_essnetwork_xrx07001_v1.pdf

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2006-4339

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-3738

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2006-3738

Trust: 0.3

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.2

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&langcode=useng&jumpid=in_sc-gen__driveritrc&topiccode=itrc

Trust: 0.2

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.2

url:https://www.niscc.gov.uk).

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2007-5618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1361

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1340

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5269

Trust: 0.1

url:http://www.vmware.com/download/ace/

Trust: 0.1

url:http://www.vmware.com/download/player/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1362

Trust: 0.1

url:http://www.vmware.com/security

Trust: 0.1

url:http://www.vmware.com/download/ws/ws5.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1363

Trust: 0.1

url:http://www.vmware.com/download/fusion/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5618

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4339

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0923

Trust: 0.1

url:http://www.vmware.com/download/ws/

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1364

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://www.vmware.com/download/server/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1364

Trust: 0.1

url:http://www.vmware.com/support/fusion/doc/releasenotes_fusion.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0923

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1362

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.1

url:http://pgp.openpkg.org

Trust: 0.1

url:http://www.openssl.org/

Trust: 0.1

url:http://www.openpkg.org

Trust: 0.1

url:http://www.openpkg.org/security/

Trust: 0.1

url:http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/displayproductinfo.pl?productnumber=hpuxwssuite

Trust: 0.1

url:http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2969

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2002-0840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0492

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3292

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3918

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0005

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2003-0542

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-3747

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3291

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2002-0839

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3357

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3352

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2491

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5000

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3095

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6388

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1891

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:https://www.openssl.org/source/

Trust: 0.1

url:https://www.openssl.org/source/mirror.html):

Trust: 0.1

sources: CERT/CC: VU#386964 // CERT/CC: VU#845620 // CERT/CC: VU#547300 // BID: 20246 // JVNDB: JVNDB-2006-000595 // PACKETSTORM: 64684 // PACKETSTORM: 50560 // PACKETSTORM: 53990 // PACKETSTORM: 101257 // PACKETSTORM: 51324 // PACKETSTORM: 50548 // PACKETSTORM: 169663 // CNNVD: CNNVD-200609-534 // NVD: CVE-2006-4343

CREDITS

Andy Davis advisories@irmplc.com Vicente Aguilera Diaz vaguilera@isecauditors.com Esteban Martinez FayoTony FogartyOliver Karow Oliver.karow@gmx.de Joxean Koret joxeankoret@yahoo.es Alexander Kornbrust ak@red-database-security.com David Litchfield

Trust: 0.6

sources: CNNVD: CNNVD-200609-534

SOURCES

db:CERT/CCid:VU#386964
db:CERT/CCid:VU#845620
db:CERT/CCid:VU#547300
db:BIDid:20246
db:JVNDBid:JVNDB-2006-000595
db:PACKETSTORMid:64684
db:PACKETSTORMid:50560
db:PACKETSTORMid:53990
db:PACKETSTORMid:101257
db:PACKETSTORMid:51324
db:PACKETSTORMid:50548
db:PACKETSTORMid:169663
db:CNNVDid:CNNVD-200609-534
db:NVDid:CVE-2006-4343

LAST UPDATE DATE

2024-09-03T19:46:16.078000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#386964date:2011-07-22T00:00:00
db:CERT/CCid:VU#845620date:2007-02-08T00:00:00
db:CERT/CCid:VU#547300date:2011-07-22T00:00:00
db:BIDid:20246date:2015-03-19T09:25:00
db:JVNDBid:JVNDB-2006-000595date:2008-12-09T00:00:00
db:CNNVDid:CNNVD-200609-534date:2022-02-18T00:00:00
db:NVDid:CVE-2006-4343date:2018-10-17T21:36:13.210

SOURCES RELEASE DATE

db:CERT/CCid:VU#386964date:2006-09-28T00:00:00
db:CERT/CCid:VU#845620date:2006-09-11T00:00:00
db:CERT/CCid:VU#547300date:2006-09-28T00:00:00
db:BIDid:20246date:2006-09-28T00:00:00
db:JVNDBid:JVNDB-2006-000595date:2007-04-01T00:00:00
db:PACKETSTORMid:64684date:2008-03-19T02:18:56
db:PACKETSTORMid:50560date:2006-10-04T01:20:54
db:PACKETSTORMid:53990date:2007-01-27T02:35:42
db:PACKETSTORMid:101257date:2011-05-10T00:45:11
db:PACKETSTORMid:51324date:2006-10-25T21:37:36
db:PACKETSTORMid:50548date:2006-10-04T00:46:38
db:PACKETSTORMid:169663date:2006-09-28T12:12:12
db:CNNVDid:CNNVD-200609-534date:2001-10-16T00:00:00
db:NVDid:CVE-2006-4343date:2006-09-28T18:07:00