ID

VAR-200912-0424


CVE

CVE-2009-2631


TITLE

Clientless SSL VPN products break web browser domain-based security models

Trust: 0.8

sources: CERT/CC: VU#261869

DESCRIPTION

Multiple clientless SSL VPN products that run in web browsers, including Stonesoft StoneGate; Cisco ASA; SonicWALL E-Class SSL VPN and SonicWALL SSL VPN; SafeNet SecureWire Access Gateway; Juniper Networks Secure Access; Nortel CallPilot; Citrix Access Gateway; and other products, when running in configurations that do not restrict access to the same domain as the VPN, retrieve the content of remote URLs from one domain and rewrite them so they originate from the VPN's domain, which violates the same origin policy and allows remote attackers to conduct cross-site scripting attacks, read cookies that originated from other domains, access the Web VPN session to gain access to internal resources, perform key logging, and conduct other attacks. NOTE: it could be argued that this is a fundamental design problem in any clientless VPN solution, as opposed to a commonly-introduced error that can be fixed in separate implementations. Therefore a single CVE has been assigned for all products that have this design. An attacker could use these devices to bypass authentication or conduct other web-based attacks. plural SSL VPN (Web VPN) There is a problem with the product that can bypass the security mechanism of the web browser. SL VPN (Web VPN) Network resources within an organization using a web browser ( Web server, mail server, etc. ) It is a product to provide a safe access method. SSL VPN (Web VPN) The product rewrites content as necessary as a proxy between the web browser and the server. SSL VPN (Web VPN) Web browser security mechanisms by accessing crafted web pages through (Same Origin Policy) May be bypassed. SSL VPN (Web VPN) Products that implement may be affected by this vulnerability.When a user views a specially crafted page, a remote third party VPN Or hijacking your session SSL VPN (Web VPN) There is a possibility that the content accessed through the site may be viewed or altered. Attackers may exploit this issue to violate the same-origin policy to obtain VPN session tokens, read or modify cookie-based authentication credentials, or perform unauthorized actions with the privileges of the web-based VPN domain. Other attacks may also be possible. Clientless SSL VPN products from Cisco, Juniper Networks, and SonicWall are vulnerable. Other vendors' products may also be affected. We will update this BID as more information emerges. 2. Web VPN authenticates the user and assigns an ID to the session, which is sent to the user's browser in the form of a cookie. 3. For example, http://<www.intranet.example.com>/mail.html link becomes https://<webvpnserver>/www.intranet.example.com/mail.html. The cookie set by the requested web server will be converted into a completely unique cookie before being sent to the user's browser to prevent two cookies with the same name from conflicting. For example, a session ID cookie set by intranet.example.com is renamed intranet.example.com_sessionid before being sent to the user's browser. Additionally, Web VPN replaces references to specific HTML DOM objects like document.cookie. These DOM objects are replaced by scripts that return the value of the DOM object, so that they can be accessed within the security context of the requested site domain. SOLUTION: Disable content rewriting for untrusted web servers. The vulnerability is reported in CallPilot 201i, 202i, 600r, 703t, 1002rp, and 1005r. SOLUTION: The vendor recommends to avoid browsing other web sites while logged in to CallPilot Manager or My CallPilot. ---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: Citrix Access Gateway Web VPN Same Origin Policy Bypass SECUNIA ADVISORY ID: SA37696 VERIFY ADVISORY: http://secunia.com/advisories/37696/ DESCRIPTION: A vulnerability has been reported in Citrix Access Gateway, which can be exploited by malicious people to bypass certain security restrictions. The vulnerability is caused due to the web-based VPN implementation prepending the same domain to all opened websites. This can be exploited to bypass a browser's same origin policy and e.g. access cookies for normally restricted domains by tricking a user into browsing to a malicious website via the VPN. The vulnerability is reported in Citrix Access Gateway Enterprise Edition versions 8.1 and later, and all supported Citrix Access Gateway Advanced Edition versions. SOLUTION: Do not allow access to untrusted domains via the VPN. Please see the vendor's advisory for more information. PROVIDED AND/OR DISCOVERED BY: US-CERT credits Michal Zalewski and Mike Zusman for the original report. Additional vulnerability details provided by David Warren and Ryan Giobbi of US-CERT. ORIGINAL ADVISORY: Citrix: http://support.citrix.com/article/CTX123610 US-CERT VU#261869: http://www.kb.cert.org/vuls/id/261869 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.06

sources: NVD: CVE-2009-2631 // CERT/CC: VU#261869 // JVNDB: JVNDB-2009-002426 // BID: 37152 // VULHUB: VHN-40077 // PACKETSTORM: 83939 // PACKETSTORM: 83938 // PACKETSTORM: 83953 // PACKETSTORM: 83937

AFFECTED PRODUCTS

vendor:aladdinmodel:safenet securewire access gatewayscope:eqversion:*

Trust: 1.0

vendor:sonicwallmodel:e-class ssl vpnscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:adaptive security appliancescope:eqversion:*

Trust: 1.0

vendor:stonesoftmodel:stonegatescope:eqversion:*

Trust: 1.0

vendor:sonicwallmodel:ssl vpnscope:eqversion:*

Trust: 1.0

vendor:check pointmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:citrixmodel: - scope: - version: -

Trust: 0.8

vendor:junipermodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:nortelmodel: - scope: - version: -

Trust: 0.8

vendor:openvpnmodel: - scope: - version: -

Trust: 0.8

vendor:safenetmodel: - scope: - version: -

Trust: 0.8

vendor:sonicwallmodel: - scope: - version: -

Trust: 0.8

vendor:stonesoftmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:aepmodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:adaptive security appliancescope:eqversion:vendors ssl vpn product

Trust: 0.8

vendor:ciscomodel:adaptive security appliancescope: - version: -

Trust: 0.6

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.1

Trust: 0.3

vendor:sunmodel:java system portal serverscope:eqversion:7

Trust: 0.3

vendor:nortelmodel:networks callpilot 600rscope: - version: -

Trust: 0.3

vendor:sonicwallmodel:ssl vpnscope:eqversion:2002.1

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:25000

Trust: 0.3

vendor:ciscomodel:clientless ssl vpnscope:eqversion:0

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:600050000

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.1.2

Trust: 0.3

vendor:nortelmodel:networks callpilot 202iscope: - version: -

Trust: 0.3

vendor:sunmodel:java system portal serverscope:eqversion:6.3.1

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.1.2.25

Trust: 0.3

vendor:citrixmodel:access gateway enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:stonesoftmodel:stonegate ssl vpn enginescope:eqversion:1.4

Trust: 0.3

vendor:citrixmodel:netscaler access gateway enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.0(4)

Trust: 0.3

vendor:citrixmodel:access gateway advanced editionscope:eqversion:4.5.5

Trust: 0.3

vendor:junipermodel:secure access spscope:eqversion:60006000

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.1.2.61

Trust: 0.3

vendor:sunmodel:java system portal serverscope:eqversion:7.2

Trust: 0.3

vendor:nortelmodel:networks callpilot 1002rpscope: - version: -

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.1(2)19

Trust: 0.3

vendor:junipermodel:sa700 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:sonicwallmodel:ssl-rscope:eqversion:4.0.18

Trust: 0.3

vendor:sonicwallmodel:ssl-vpnscope:eqversion:20003.55

Trust: 0.3

vendor:sonicwallmodel:ssl vpnscope:eqversion:1.33

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:65000

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.2.1

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:7000

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.0.211

Trust: 0.3

vendor:sonicwallmodel:ssl-rxscope:eqversion:4.0.18

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.1(2)14

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.2

Trust: 0.3

vendor:citrixmodel:netscaler access gateway enterprise editionscope:eqversion:8.1

Trust: 0.3

vendor:sonicwallmodel:ssl-vpnscope:eqversion:2003.08

Trust: 0.3

vendor:sonicwallmodel:ssl vpnscope:eqversion:2.5

Trust: 0.3

vendor:sonicwallmodel:ssl-vpnscope:eqversion:20003.54

Trust: 0.3

vendor:sonicwallmodel:ssl-vpnscope:eqversion:40003.54

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.0.4.34

Trust: 0.3

vendor:stonesoftmodel:stonegate ssl vpn enginescope:eqversion:1.1

Trust: 0.3

vendor:citrixmodel:access gateway advanced editionscope:eqversion:4.5

Trust: 0.3

vendor:citrixmodel:access gateway enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:nortelmodel:networks callpilot 1005rscope: - version: -

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:20000

Trust: 0.3

vendor:citrixmodel:access gateway advanced edition hf2scope:eqversion:4.5

Trust: 0.3

vendor:sonicwallmodel:ssl-vpnscope:eqversion:2003.09

Trust: 0.3

vendor:sunmodel:java system portal serverscope:eqversion:7.1

Trust: 0.3

vendor:nortelmodel:networks callpilot 703tscope: - version: -

Trust: 0.3

vendor:sunmodel:java system portal serverscope:eqversion:7.0

Trust: 0.3

vendor:nortelmodel:networks callpilot 201iscope: - version: -

Trust: 0.3

vendor:sonicwallmodel:ssl-r3scope:eqversion:4.0.18

Trust: 0.3

vendor:sonicwallmodel:ssl-vpnscope:eqversion:40003.55

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:45000

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.2.2.34

Trust: 0.3

vendor:stonesoftmodel:stonegate ssl vpn enginescope:eqversion:1.3.1

Trust: 0.3

vendor:junipermodel:secure accessscope:eqversion:400030000

Trust: 0.3

vendor:sonicwallmodel:ssl-r6scope:eqversion:4.0.18

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:8.2.13

Trust: 0.3

sources: CERT/CC: VU#261869 // BID: 37152 // JVNDB: JVNDB-2009-002426 // CNNVD: CNNVD-200912-055 // NVD: CVE-2009-2631

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-2631
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#261869
value: MEDIUM

Trust: 0.8

NVD: CVE-2009-2631
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200912-055
value: MEDIUM

Trust: 0.6

VULHUB: VHN-40077
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-2631
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CARNEGIE MELLON: VU#261869
severity: MEDIUM
baseScore: 6.8
vectorString: NONE
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-40077
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#261869 // VULHUB: VHN-40077 // JVNDB: JVNDB-2009-002426 // CNNVD: CNNVD-200912-055 // NVD: CVE-2009-2631

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-40077 // JVNDB: JVNDB-2009-002426 // NVD: CVE-2009-2631

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200912-055

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200912-055

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-002426

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#261869

PATCH

title:SSL VPN Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=169937

Trust: 0.6

sources: CNNVD: CNNVD-200912-055

EXTERNAL IDS

db:CERT/CCid:VU#261869

Trust: 4.0

db:NVDid:CVE-2009-2631

Trust: 2.8

db:BIDid:37152

Trust: 2.0

db:SECUNIAid:37786

Trust: 1.9

db:SECUNIAid:37788

Trust: 1.9

db:SECUNIAid:37789

Trust: 1.9

db:SECUNIAid:37696

Trust: 1.9

db:VUPENid:ADV-2009-3571

Trust: 1.7

db:VUPENid:ADV-2009-3569

Trust: 1.7

db:VUPENid:ADV-2009-3570

Trust: 1.7

db:VUPENid:ADV-2009-3567

Trust: 1.7

db:VUPENid:ADV-2009-3568

Trust: 1.7

db:SECTRACKid:1023255

Trust: 1.7

db:JVNDBid:JVNDB-2009-002426

Trust: 0.8

db:CNNVDid:CNNVD-200912-055

Trust: 0.7

db:BUGTRAQid:20091202 SAME-ORIGIN POLICY BYPASS VULNERABILITIES IN SEVERAL VPN PRODUCTS REPORTED

Trust: 0.6

db:XFid:54523

Trust: 0.6

db:FULLDISCid:20060608 SSL VPNS AND SECURITY

Trust: 0.6

db:FULLDISCid:20060609 RE: SSL VPNS AND SECURITY

Trust: 0.6

db:VULHUBid:VHN-40077

Trust: 0.1

db:PACKETSTORMid:83939

Trust: 0.1

db:PACKETSTORMid:83938

Trust: 0.1

db:PACKETSTORMid:83953

Trust: 0.1

db:PACKETSTORMid:83937

Trust: 0.1

sources: CERT/CC: VU#261869 // VULHUB: VHN-40077 // BID: 37152 // JVNDB: JVNDB-2009-002426 // PACKETSTORM: 83939 // PACKETSTORM: 83938 // PACKETSTORM: 83953 // PACKETSTORM: 83937 // CNNVD: CNNVD-200912-055 // NVD: CVE-2009-2631

REFERENCES

url:http://www.kb.cert.org/vuls/id/261869

Trust: 3.2

url:http://kb.juniper.net/kb15799

Trust: 2.1

url:http://www.stonesoft.com/en/support/security_advisories/2009_03_12.html

Trust: 2.1

url:http://seclists.org/fulldisclosure/2006/jun/238

Trust: 2.0

url:http://www.securityfocus.com/bid/37152

Trust: 1.7

url:http://www.sonicwall.com/us/2123_14882.html

Trust: 1.7

url:http://www.sonicwall.com/us/2123_14883.html

Trust: 1.7

url:http://www116.nortel.com/pub/repository/clarify/document/2009/50/025367-01.pdf

Trust: 1.7

url:http://seclists.org/fulldisclosure/2006/jun/269

Trust: 1.7

url:http://seclists.org/fulldisclosure/2006/jun/270

Trust: 1.7

url:http://securitytracker.com/id?1023255

Trust: 1.7

url:http://secunia.com/advisories/37696

Trust: 1.7

url:http://secunia.com/advisories/37786

Trust: 1.7

url:http://secunia.com/advisories/37788

Trust: 1.7

url:http://secunia.com/advisories/37789

Trust: 1.7

url:http://www.vupen.com/english/advisories/2009/3567

Trust: 1.7

url:http://www.vupen.com/english/advisories/2009/3568

Trust: 1.7

url:http://www.vupen.com/english/advisories/2009/3569

Trust: 1.7

url:http://www.vupen.com/english/advisories/2009/3570

Trust: 1.7

url:http://www.vupen.com/english/advisories/2009/3571

Trust: 1.7

url:http://support.nortel.com/go/main.jsp?cscat=bltndetail&documentoid=984744

Trust: 1.7

url:http://support.citrix.com/article/ctx123610

Trust: 1.2

url:http://www.securityfocus.com/archive/1/508164/100/0/threaded

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/54523

Trust: 1.1

url:https://developer.mozilla.org/en/same_origin_policy_for_javascript

Trust: 0.8

url:https://developer.mozilla.org/en/dom/document.cookie

Trust: 0.8

url:http://code.google.com/p/browsersec/wiki/part2#same-origin_policy

Trust: 0.8

url:http://www.owasp.org/index.php/category:owasp_cookies_database

Trust: 0.8

url:http://www.owasp.org/index.php/testing_for_session_management_schema_(owasp-sm-001)#black_box_testing_and_examples

Trust: 0.8

url:http://www.cisco.com/en/us/docs/ios/security/configuration/guide/sec_ssl_vpn.html#wp1404057

Trust: 0.8

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-june/046708.html

Trust: 0.8

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-june/046886.html

Trust: 0.8

url:http://www.blackhat.com/presentations/bh-usa-08/zusman/bh_us_08_zusman_ssl_vpn_abuse.pdf

Trust: 0.8

url:http://www.cisco.com/en/us/docs/security/asa/asa80/configuration/guide/svc.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2631

Trust: 0.8

url:http://jvn.jp/cert/jvnvu261869/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2631

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/54523

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/508164/100/0/threaded

Trust: 0.6

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.4

url:http://secunia.com/advisories/business_solutions/

Trust: 0.4

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.4

url:http://blogs.sun.com/security/entry/portal_server_is_not_vulnerable

Trust: 0.3

url:http://support.nortel.com/go/main.jsp?cscat=bltndetail&id=984744

Trust: 0.3

url:http://support.nortel.com/go/main.jsp?cscat=bltndetail&amp;documentoid=984744

Trust: 0.1

url:http://secunia.com/advisories/37786/

Trust: 0.1

url:https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search&txtalertnumber=psn-2009-11-580&viewmode=view

Trust: 0.1

url:http://secunia.com/advisories/37789/

Trust: 0.1

url:http://secunia.com/advisories/37696/

Trust: 0.1

url:http://secunia.com/advisories/37788/

Trust: 0.1

sources: CERT/CC: VU#261869 // VULHUB: VHN-40077 // BID: 37152 // JVNDB: JVNDB-2009-002426 // PACKETSTORM: 83939 // PACKETSTORM: 83938 // PACKETSTORM: 83953 // PACKETSTORM: 83937 // CNNVD: CNNVD-200912-055 // NVD: CVE-2009-2631

CREDITS

Michal Zalewski※ lcamtuf@echelon.pl

Trust: 0.6

sources: CNNVD: CNNVD-200912-055

SOURCES

db:CERT/CCid:VU#261869
db:VULHUBid:VHN-40077
db:BIDid:37152
db:JVNDBid:JVNDB-2009-002426
db:PACKETSTORMid:83939
db:PACKETSTORMid:83938
db:PACKETSTORMid:83953
db:PACKETSTORMid:83937
db:CNNVDid:CNNVD-200912-055
db:NVDid:CVE-2009-2631

LAST UPDATE DATE

2024-11-23T23:10:12.162000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#261869date:2013-06-20T00:00:00
db:VULHUBid:VHN-40077date:2018-10-10T00:00:00
db:BIDid:37152date:2009-12-16T13:53:00
db:JVNDBid:JVNDB-2009-002426date:2010-01-20T00:00:00
db:CNNVDid:CNNVD-200912-055date:2021-11-16T00:00:00
db:NVDid:CVE-2009-2631date:2024-11-21T01:05:20.343

SOURCES RELEASE DATE

db:CERT/CCid:VU#261869date:2009-11-30T00:00:00
db:VULHUBid:VHN-40077date:2009-12-04T00:00:00
db:BIDid:37152date:2009-11-30T00:00:00
db:JVNDBid:JVNDB-2009-002426date:2010-01-20T00:00:00
db:PACKETSTORMid:83939date:2009-12-16T15:35:57
db:PACKETSTORMid:83938date:2009-12-16T15:35:54
db:PACKETSTORMid:83953date:2009-12-16T16:15:46
db:PACKETSTORMid:83937date:2009-12-16T15:35:52
db:CNNVDid:CNNVD-200912-055date:2009-11-30T00:00:00
db:NVDid:CVE-2009-2631date:2009-12-04T11:30:00.437