ID

VAR-201008-0270


CVE

CVE-2010-2965


TITLE

Wind River Systems VxWorks debug service enabled by default

Trust: 0.8

sources: CERT/CC: VU#362332

DESCRIPTION

The WDB target agent debug service in Wind River VxWorks 6.x, 5.x, and earlier, as used on the Rockwell Automation 1756-ENBT series A with firmware 3.2.6 and 3.6.1 and other products, allows remote attackers to read or modify arbitrary memory locations, perform function calls, or manage tasks via requests to UDP port 17185, a related issue to CVE-2005-3804. Some products based on VxWorks have the WDB target agent debug service enabled by default. This service provides read/write access to the device's memory and allows functions to be called. The VxWorks WDB target agent is a target-resident, run-time facility that is required for connecting host tools to a VxWorks target system during development. WDB is a selectable component in the VxWorks configuration and is enabled by default. The WDB debug agent access is not secured and does provide a security hole in a deployed system. It is advisable for production systems to reconfigure VxWorks with only those components needed for deployed operation and to build it as the appropriate type of system image. It is recommended to remove host development components such as the WDB target agent and debugging components (INCLUDE_WDB and INCLUDE_DEBUG) as well as other operating system components that are not required to support customer applications. Consult the VxWorks Kernel Programmer's guide for more information on WDB.Additional information can be found in ICS-CERT advisory ICSA-10-214-01 and on the Metasploit Blog. An attacker can use the debug service to fully compromise the device. The hashing algorithm that is used in the standard authentication API for VxWorks is susceptible to collisions. An attacker can brute force a password by guessing a string that produces the same hash as a legitimate password. It is relatively easy to find a string that has the same hash value as a regular password.Authentication by attacker API (loginLib) May be used to access services using. The problem is CVE-2005-3804 May be related toBy a third party UDP An arbitrary memory area may be read or modified, a function call executed, or a task managed through a request to the port. VxWorks is an embedded real-time operating system. VxWorks has multiple security vulnerabilities that allow an attacker to bypass security restrictions and gain unauthorized access to the system. For example, when logging in with the default 'target/password', 'y{{{{{SS' will HASH out the same result as 'password'. So you can use 'password' and 'y{{{{{SS' as the password to log in. Permissions and access control vulnerabilities exist in the WDB Target Agent Debugging Service in Wind River VxWorks 6.x, 5.x and earlier. VxWorks is prone to a remote security-bypass vulnerability. Successful exploits will allow remote attackers to perform debugging tasks on the vulnerable device. The issue affects multiple products from multiple vendors that ship with the VxWorks operating system. NOTE: This issue was previously covered in BID 42114 (VxWorks Multiple Security Vulnerabilities) but has been separated into its own record to better document it. R7-0035: VxWorks Authentication Library Weak Password Hashing August 2, 2010 -- Vulnerability Details: This vulnerability allows remote attackers to bypass the authentication process for the Telnet and FTP services of the VxWorks operating system. This flaw occurs due to an insecure password hashing implementation in the authentication library (loginLib) of the VxWorks operating system. Regardless of what password is set for a particular account, there are a only small number (~210k) of possible hash outputs. Typical passwords consisting of alphanumeric characters and symbols fall within an even smaller range of hash outputs (~8k), making this trivial to brute force over the network. To excaberate matters, loginLib has no support for account lockouts and the FTP daemon does not disconnect clients that consistently fail to authenticate. This reduces the brute force time for the FTP service to approximately 30 minutes. To demonstrate the hash weakness, the password of "insecure" hashes to the value "Ry99dzRcy9". The hashing algorithm itself is based on an additive sum with a small XOR operation. The resulting sums are then transformed to a printable string, but the range of possible intermediate values is limited and mostly sequential. The entire collision table has been precomputed and will be released in early September as an input file for common brute force tools. More information about the hashing algorithm itself is available at the Metasploit blog post below: http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html There are three requirements for this vulnerability to be exploited: * The device must be running at least one service that uses loginLib for authentication. Telnet and FTP do so by default. * A valid username must be known to the attacker. This is usually easy to determine through product manuals or a cursory review of the firmware binaries. A typical VxWorks device will meet all three requirements by default, but customization by the device manufacturer may preclude this from being exploited. In general, if the device displays a VxWorks banner for Telnet or FTP, it is more than likely vulnerable. -- Vendor Response: Wind River Systems has notified their customers of the issue and suggested that each downstream vendor replace the existing hash implementation with SHA512 or SHA256. The exact extent of the vulnerability and the complete list of affected devices is not known at this time. Example code from Wind River Systems has been supplied to CERT and is included in the advisory below: http://www.kb.cert.org/vuls/id/840249 -- Disclosure Timeline: 2009-06-02 - Vulnerability reported to CERT for vendor notification 2009-08-02 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by HD Moore -- About Rapid7 Security Rapid7 provides vulnerability management, compliance and penetration testing solutions for Web application, network and database security. In addition to developing the NeXpose Vulnerability Management system, Rapid7 manages the Metasploit Project and is the primary sponsor of the W3AF web assessment tool. Our vulnerability disclosure policy is available online at: http://www.rapid7.com/disclosure.jsp

Trust: 6.03

sources: NVD: CVE-2010-2965 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // JVNDB: JVNDB-2010-001882 // JVNDB: JVNDB-2010-005612 // CNVD: CNVD-2010-1489 // CNVD: CNVD-2010-3891 // BID: 42158 // IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d738f00-463f-11e9-ac13-000c29342cb1 // IVD: 017253fa-2356-11e6-abef-000c29c66e3d // VULHUB: VHN-45570 // PACKETSTORM: 92449

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 2.0

sources: IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d738f00-463f-11e9-ac13-000c29342cb1 // IVD: 017253fa-2356-11e6-abef-000c29c66e3d // CNVD: CNVD-2010-1489 // CNVD: CNVD-2010-3891

AFFECTED PRODUCTS

vendor:windmodel:river systems vxworks throughscope:eqversion:6.56.9

Trust: 1.0

vendor:rockwellautomationmodel:1756-enbt\/ascope:eqversion:3.2.6

Trust: 1.0

vendor:rockwellautomationmodel:1756-enbt\/ascope:eqversion:3.6.1

Trust: 1.0

vendor:windrivermodel:vxworksscope:lteversion:6.9.4.12

Trust: 1.0

vendor:ericssonmodel: - scope: - version: -

Trust: 0.8

vendor:polycommodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel:vxworksscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1756-enbt series ascope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1756-enbt series ascope:eqversion:3.2.6 and 3.6.1

Trust: 0.8

vendor:wind rivermodel:vxworksscope:eqversion:6.x

Trust: 0.8

vendor:wind rivermodel:vxworksscope:lteversion:5.x

Trust: 0.8

vendor:nomodel: - scope: - version: -

Trust: 0.6

vendor:rockwellautomationmodel:1756-enbt series ascope: - version: -

Trust: 0.6

vendor:xeroxmodel:phaser 3635mfpscope:eqversion:0

Trust: 0.3

vendor:windmodel:river systems vxworksscope:eqversion:0

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.5.5(1070)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.5.3(914)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.5.2(894)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.4.5(758)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.4.11(821)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.2.0(460)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope:eqversion:2.1.1(403)

Trust: 0.3

vendor:proximmodel:oronoco ap600scope: - version: -

Trust: 0.3

vendor:paradynemodel:grandslamscope:eqversion:4200

Trust: 0.3

vendor:nortelmodel:networks wlan access pointscope:eqversion:2220

Trust: 0.3

vendor:nortelmodel:networks passportscope:eqversion:1100/1150/1200/1250

Trust: 0.3

vendor:nortelmodel:networks optical trouble ticketingscope:eqversion:0

Trust: 0.3

vendor:kathreinmodel:cmts038-007 cmts2.6.0scope: - version: -

Trust: 0.3

vendor:kathreinmodel:cmts038-007 cmts2.17.0scope: - version: -

Trust: 0.3

vendor:kathreinmodel:cmts038-007 cmts2.14.0scope: - version: -

Trust: 0.3

vendor:kathreinmodel:cmts038-007 cmts2.11.0scope: - version: -

Trust: 0.3

vendor: - model:gaoke co mg6000 voip gatewayscope:eqversion:0

Trust: 0.3

vendor:foundrymodel:networks edgeiron 4802fscope:eqversion:1.4.8

Trust: 0.3

vendor:foundrymodel:networks edgeiron 4802fscope:eqversion:1.3.7

Trust: 0.3

vendor:foundrymodel:networks edgeiron 4802fscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ons 15454sdhscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onsscope:eqversion:154540

Trust: 0.3

vendor:ciscomodel:ip phonescope:eqversion:7920

Trust: 0.3

vendor:arrismodel:cadant c3 cmtsscope:eqversion:0

Trust: 0.3

vendor:alcatel lucentmodel:omniswitch 5.1.5.245.r04scope: - version: -

Trust: 0.3

sources: IVD: 7d738f00-463f-11e9-ac13-000c29342cb1 // IVD: 017253fa-2356-11e6-abef-000c29c66e3d // CERT/CC: VU#840249 // CNVD: CNVD-2010-1489 // CNVD: CNVD-2010-3891 // BID: 42158 // JVNDB: JVNDB-2010-001882 // JVNDB: JVNDB-2010-005612 // CNNVD: CNNVD-201008-029 // NVD: CVE-2010-2965

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2010-2965
value: HIGH

Trust: 1.6

nvd@nist.gov: CVE-2010-2965
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#840249
value: HIGH

Trust: 0.8

CNVD: CNVD-2010-3891
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201008-029
value: LOW

Trust: 0.6

IVD: bab59964-1fb2-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1
value: HIGH

Trust: 0.2

IVD: 7d738f00-463f-11e9-ac13-000c29342cb1
value: CRITICAL

Trust: 0.2

IVD: 017253fa-2356-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

VULHUB: VHN-45570
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-2965
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

NVD: CVE-2010-2965
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CARNEGIE MELLON: VU#840249
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2010-3891
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: bab59964-1fb2-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 7d738f00-463f-11e9-ac13-000c29342cb1
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 017253fa-2356-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-45570
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d738f00-463f-11e9-ac13-000c29342cb1 // IVD: 017253fa-2356-11e6-abef-000c29c66e3d // CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3891 // VULHUB: VHN-45570 // JVNDB: JVNDB-2010-005612 // CNNVD: CNNVD-201008-029 // NVD: CVE-2010-2965

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.0

problemtype:CWE-264

Trust: 0.9

sources: VULHUB: VHN-45570 // JVNDB: JVNDB-2010-005612 // NVD: CVE-2010-2965

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201008-029

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201008-029

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001882

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#362332 // CERT/CC: VU#840249

PATCH

title:Top Pageurl:http://windriver.com/

Trust: 0.8

title:Top Pageurl:http://www.rockwellautomation.com/

Trust: 0.8

title:Top Pageurl:http://windriver.com/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2010-001882 // JVNDB: JVNDB-2010-005612

EXTERNAL IDS

db:CERT/CCid:VU#362332

Trust: 4.8

db:NVDid:CVE-2010-2965

Trust: 3.8

db:CERT/CCid:VU#840249

Trust: 1.7

db:ICS CERTid:ICSA-10-214-01

Trust: 1.6

db:CNNVDid:CNNVD-201008-029

Trust: 1.1

db:CNVDid:CNVD-2010-1489

Trust: 1.0

db:CNVDid:CNVD-2010-3891

Trust: 1.0

db:JVNDBid:JVNDB-2010-001882

Trust: 0.8

db:JVNDBid:JVNDB-2010-005612

Trust: 0.8

db:BIDid:42114

Trust: 0.6

db:BIDid:42158

Trust: 0.4

db:IVDid:BAB59964-1FB2-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:7D72F2C0-463F-11E9-98F5-000C29342CB1

Trust: 0.2

db:IVDid:7D738F00-463F-11E9-AC13-000C29342CB1

Trust: 0.2

db:IVDid:017253FA-2356-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-45570

Trust: 0.1

db:PACKETSTORMid:92449

Trust: 0.1

sources: IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d738f00-463f-11e9-ac13-000c29342cb1 // IVD: 017253fa-2356-11e6-abef-000c29c66e3d // CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-1489 // CNVD: CNVD-2010-3891 // VULHUB: VHN-45570 // BID: 42158 // JVNDB: JVNDB-2010-001882 // JVNDB: JVNDB-2010-005612 // PACKETSTORM: 92449 // CNNVD: CNNVD-201008-029 // NVD: CVE-2010-2965

REFERENCES

url:http://www.kb.cert.org/vuls/id/362332

Trust: 3.4

url:https://support.windriver.com/olsportal/faces/maintenance/downloaddetails.jspx?contentid=033708

Trust: 2.5

url:http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html

Trust: 2.1

url:http://rockwellautomation.custhelp.com/cgi-bin/rockwellautomation.cfg/php/enduser/std_adp.php?p_faqid=69735

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/mapg-86epfa

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/mapg-86fpql

Trust: 1.7

url:https://community.rapid7.com/community/metasploit/blog/2010/08/02/shiny-old-vxworks-vulnerabilities

Trust: 1.6

url:http://www.us-cert.gov/control_systems/pdf/icsa-10-214-01_vxworks_vulnerabilities.pdf

Trust: 1.6

url:http://blogs.windriver.com/chauhan/2010/08/vxworks-secure.html

Trust: 1.6

url:http://www.kb.cert.org/vuls/id/840249

Trust: 0.9

url:http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml

Trust: 0.8

url:http://seclists.org/vuln-dev/2002/may/179

Trust: 0.8

url:http://thesauceofutterpwnage.blogspot.com/2010/08/metasploit-vxworks-wdb-agent-attack.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/215.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/505.html

Trust: 0.8

url:https://support.windriver.com/olsportal/faces/maintenance/downloaddetails.jspx?contentid=033709

Trust: 0.8

url:http://newsoft-tech.blogspot.com/2010/09/follow-up-on-vxworks-issue.html

Trust: 0.8

url:http://cvk.posterous.com/how-to-crack-vxworks-password-hashes

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/798.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/327.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/916.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu840249

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/mapg-863qh9

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2965

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2965

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/362332http

Trust: 0.6

url:http://download.schneider-electric.com/files?p_doc_ref=sevd%202013-345-01

Trust: 0.3

url:http://www.windriver.com/

Trust: 0.3

url:/archive/1/512825

Trust: 0.3

url:http://www.rapid7.com/disclosure.jsp

Trust: 0.1

sources: CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-1489 // CNVD: CNVD-2010-3891 // VULHUB: VHN-45570 // BID: 42158 // JVNDB: JVNDB-2010-001882 // JVNDB: JVNDB-2010-005612 // PACKETSTORM: 92449 // CNNVD: CNNVD-201008-029 // NVD: CVE-2010-2965

CREDITS

Thanks to HD Moore for reporting a wider scope with additional research related to this vulnerability. Earlier public reports came from Bennett Todd and Shawn Merdinger. This document was written by Jared Allar.

Trust: 0.8

sources: CERT/CC: VU#362332

SOURCES

db:IVDid:bab59964-1fb2-11e6-abef-000c29c66e3d
db:IVDid:7d72f2c0-463f-11e9-98f5-000c29342cb1
db:IVDid:7d738f00-463f-11e9-ac13-000c29342cb1
db:IVDid:017253fa-2356-11e6-abef-000c29c66e3d
db:CERT/CCid:VU#362332
db:CERT/CCid:VU#840249
db:CNVDid:CNVD-2010-1489
db:CNVDid:CNVD-2010-3891
db:VULHUBid:VHN-45570
db:BIDid:42158
db:JVNDBid:JVNDB-2010-001882
db:JVNDBid:JVNDB-2010-005612
db:PACKETSTORMid:92449
db:CNNVDid:CNNVD-201008-029
db:NVDid:CVE-2010-2965

LAST UPDATE DATE

2024-11-22T21:59:44.533000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#362332date:2020-09-02T00:00:00
db:CERT/CCid:VU#840249date:2014-06-02T00:00:00
db:CNVDid:CNVD-2010-1489date:2010-08-03T00:00:00
db:CNVDid:CNVD-2010-3891date:2010-08-05T00:00:00
db:VULHUBid:VHN-45570date:2010-08-05T00:00:00
db:BIDid:42158date:2015-03-19T08:47:00
db:JVNDBid:JVNDB-2010-001882date:2010-08-26T00:00:00
db:JVNDBid:JVNDB-2010-005612date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-201008-029date:2022-08-08T00:00:00
db:NVDid:CVE-2010-2965date:2022-08-05T18:38:58.783

SOURCES RELEASE DATE

db:IVDid:bab59964-1fb2-11e6-abef-000c29c66e3ddate:2010-08-03T00:00:00
db:IVDid:7d72f2c0-463f-11e9-98f5-000c29342cb1date:2010-08-03T00:00:00
db:IVDid:7d738f00-463f-11e9-ac13-000c29342cb1date:2010-08-05T00:00:00
db:IVDid:017253fa-2356-11e6-abef-000c29c66e3ddate:2010-08-05T00:00:00
db:CERT/CCid:VU#362332date:2010-08-02T00:00:00
db:CERT/CCid:VU#840249date:2010-08-02T00:00:00
db:CNVDid:CNVD-2010-1489date:2010-08-03T00:00:00
db:CNVDid:CNVD-2010-3891date:2010-08-05T00:00:00
db:VULHUBid:VHN-45570date:2010-08-05T00:00:00
db:BIDid:42158date:2010-08-02T00:00:00
db:JVNDBid:JVNDB-2010-001882date:2010-08-26T00:00:00
db:JVNDBid:JVNDB-2010-005612date:2012-12-20T00:00:00
db:PACKETSTORMid:92449date:2010-08-03T18:01:12
db:CNNVDid:CNNVD-201008-029date:2010-08-05T00:00:00
db:NVDid:CVE-2010-2965date:2010-08-05T13:22:29.793