ID

VAR-201008-1003


CVE

CVE-2010-2966


TITLE

Wind River VxWorks INCLUDE_SECURITY Feature Trust Management Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2010-3890 // CNNVD: CNNVD-201008-030

DESCRIPTION

The INCLUDE_SECURITY functionality in Wind River VxWorks 6.x, 5.x, and earlier uses the LOGIN_USER_NAME and LOGIN_USER_PASSWORD (aka LOGIN_PASSWORD) parameters to create hardcoded credentials, which makes it easier for remote attackers to obtain access via a (1) telnet, (2) rlogin, or (3) FTP session. Some products based on VxWorks have the WDB target agent debug service enabled by default. This service provides read/write access to the device's memory and allows functions to be called. The VxWorks WDB target agent is a target-resident, run-time facility that is required for connecting host tools to a VxWorks target system during development. WDB is a selectable component in the VxWorks configuration and is enabled by default. The WDB debug agent access is not secured and does provide a security hole in a deployed system. It is advisable for production systems to reconfigure VxWorks with only those components needed for deployed operation and to build it as the appropriate type of system image. It is recommended to remove host development components such as the WDB target agent and debugging components (INCLUDE_WDB and INCLUDE_DEBUG) as well as other operating system components that are not required to support customer applications. Consult the VxWorks Kernel Programmer's guide for more information on WDB.Additional information can be found in ICS-CERT advisory ICSA-10-214-01 and on the Metasploit Blog. An attacker can use the debug service to fully compromise the device. The hashing algorithm that is used in the standard authentication API for VxWorks is susceptible to collisions. An attacker can brute force a password by guessing a string that produces the same hash as a legitimate password. VxWorks is an embedded real-time operating system. VxWorks has multiple security vulnerabilities that allow an attacker to bypass security restrictions and gain unauthorized access to the system. For example, when logging in with the default 'target/password', 'y{{{{{SS' will HASH out the same result as 'password'. So you can use 'password' and 'y{{{{{SS' as the password to log in. Vendor affected: TP-Link (http://tp-link.com) Products affected: * All TP-Link VxWorks-based devices (confirmed by vendor) * All "2-series" switches (confirmed by vendor) * TL-SG2008 semi-managed switch (confirmed by vendor) * TL-SG2216 semi-managed switch (confirmed by vendor) * TL-SG2424 semi-managed switch (confirmed by vendor) * TL-SG2424P semi-managed switch (confirmed by vendor) * TL-SG2452 semi-managed switch (confirmed by vendor) Vulnerabilities: * All previously-reported VxWorks vulnerabilities from 6.6.0 on; at the very least: * CVE-2013-0716 (confirmed by vendor) * CVE-2013-0715 (confirmed by vendor) * CVE-2013-0714 (confirmed by vendor) * CVE-2013-0713 (confirmed by vendor) * CVE-2013-0712 (confirmed by vendor) * CVE-2013-0711 (confirmed by vendor) * CVE-2010-2967 (confirmed by vendor) * CVE-2010-2966 (confirmed by vendor) * CVE-2008-2476 (confirmed by vendor) * SSLv2 is available and cannot be disabled unless HTTPS is completely disabled (allows downgrade attacks) (confirmed by vendor) * SSL (v2, v3) offers insecure cipher suites and HMACs which cannot be disabled (allows downgrade attacks) (confirmed by vendor) Design flaws: * Telnet is available and cannot be disabled (confirmed by vendor) * SSHv1 enabled by default if SSH is enabled (confirmed by vendor) Vendor response: TP-Link are not convinced that these flaws should be repaired. TP-Link's Internet presence -- or at least DNS -- is available only intermittently. Most emails bounced. Lost contact with vendor, but did confirm that development lead is now on holiday and will not return for at least a week. Initial vendor reaction was to recommend purchase of "3-series" switches. Vendor did not offer reasons why "3-series" switches would be more secure, apart from lack of telnet service. Vendor confirmed that no development time can be allocated to securing "2-series" product and all focus has shifted to newer products. (TL-SG2008 first product availability July 2014...) Vendor deeply confused about security of DES/3DES, MD5, claimed that all security is relative. ("...[E]ven SHA-1 can be cracked, they just have different security level.") Fix availability: None. Work-arounds advised: None possible. Remove products from network. ---------------------------------------------------------------------- "From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420." Non-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more: http://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf ---------------------------------------------------------------------- TITLE: Rockwell Automation 1756-ENBT Series A VxWorks Debugger Vulnerability SECUNIA ADVISORY ID: SA40829 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40829/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40829 RELEASE DATE: 2010-08-04 DISCUSS ADVISORY: http://secunia.com/advisories/40829/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40829/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40829 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Rockwell Automation 1756-ENBT series A, which can be exploited by malicious people to compromise the vulnerable device. The vulnerability is caused due to the VxWorks debug agent being enabled, which can be exploited to gain control over the device by e.g. sending specially crafted requests to port 17185/UDP. The vulnerability is reported in Rockwell Automation 1756-ENBT series A running firmware versions 3.2.6 and 3.6.1. SOLUTION: See Rockwell Automation Technote #69735. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: Reported in VxWorks by Bennett Todd, Shawn Merdinger, and HD Moore. ORIGINAL ADVISORY: US-CERT VU#362332: http://www.kb.cert.org/vuls/id/362332 http://www.kb.cert.org/vuls/id/MAPG-86FPQL HD Moore: http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 5.04

sources: NVD: CVE-2010-2966 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // JVNDB: JVNDB-2010-005613 // CNVD: CNVD-2010-3890 // CNVD: CNVD-2010-1489 // IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d // IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d7367f0-463f-11e9-837f-000c29342cb1 // PACKETSTORM: 128512 // PACKETSTORM: 92397

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.4

category:['IoT', 'ICS']sub_category: -

Trust: 0.6

sources: IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d // IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d7367f0-463f-11e9-837f-000c29342cb1 // CNVD: CNVD-2010-3890 // CNVD: CNVD-2010-1489

AFFECTED PRODUCTS

vendor:windrivermodel:vxworksscope:eqversion:5.5

Trust: 1.6

vendor:windrivermodel:vxworksscope:eqversion:5

Trust: 1.6

vendor:windrivermodel:vxworksscope:eqversion:6.4

Trust: 1.6

vendor:windrivermodel:vxworksscope:eqversion:6

Trust: 1.6

vendor:windrivermodel:vxworksscope:lteversion:6.8

Trust: 1.0

vendor:ericssonmodel: - scope: - version: -

Trust: 0.8

vendor:polycommodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel:vxworksscope:eqversion:6.x

Trust: 0.8

vendor:wind rivermodel:vxworksscope:lteversion:5.x

Trust: 0.8

vendor:windmodel:river systems vxworks throughscope:eqversion:6.56.9

Trust: 0.6

vendor:nomodel: - scope: - version: -

Trust: 0.6

vendor:windrivermodel:vxworksscope:eqversion:6.8

Trust: 0.6

vendor:vxworksmodel: - scope:eqversion:5

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:5.5

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:6

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:6.4

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:*

Trust: 0.4

sources: IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d // IVD: 7d7367f0-463f-11e9-837f-000c29342cb1 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3890 // CNVD: CNVD-2010-1489 // JVNDB: JVNDB-2010-005613 // CNNVD: CNNVD-201008-030 // NVD: CVE-2010-2966

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-2966
value: HIGH

Trust: 1.0

NVD: CVE-2010-2965
value: HIGH

Trust: 0.8

CARNEGIE MELLON: VU#840249
value: HIGH

Trust: 0.8

NVD: CVE-2010-2966
value: HIGH

Trust: 0.8

CNVD: CNVD-2010-3890
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201008-030
value: HIGH

Trust: 0.6

IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

IVD: bab59964-1fb2-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1
value: HIGH

Trust: 0.2

IVD: 7d7367f0-463f-11e9-837f-000c29342cb1
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2010-2966
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

NVD: CVE-2010-2965
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CARNEGIE MELLON: VU#840249
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2010-3890
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: bab59964-1fb2-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 7d7367f0-463f-11e9-837f-000c29342cb1
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d // IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d7367f0-463f-11e9-837f-000c29342cb1 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3890 // JVNDB: JVNDB-2010-005613 // CNNVD: CNNVD-201008-030 // NVD: CVE-2010-2966

PROBLEMTYPE DATA

problemtype:CWE-255

Trust: 1.8

sources: JVNDB: JVNDB-2010-005613 // NVD: CVE-2010-2966

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201008-030

TYPE

Trust management

Trust: 1.0

sources: IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d // IVD: 7d7367f0-463f-11e9-837f-000c29342cb1 // CNNVD: CNNVD-201008-030

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-005613

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#362332 // CERT/CC: VU#840249

PATCH

title:Top Pageurl:http://www.windriver.com/

Trust: 0.8

sources: JVNDB: JVNDB-2010-005613

EXTERNAL IDS

db:CERT/CCid:VU#840249

Trust: 3.8

db:NVDid:CVE-2010-2966

Trust: 3.5

db:ICS CERTid:ICSA-10-214-01

Trust: 1.6

db:CERT/CCid:VU#362332

Trust: 1.5

db:CNVDid:CNVD-2010-3890

Trust: 1.0

db:CNNVDid:CNNVD-201008-030

Trust: 1.0

db:CNVDid:CNVD-2010-1489

Trust: 1.0

db:JVNDBid:JVNDB-2010-005613

Trust: 0.8

db:BIDid:42114

Trust: 0.6

db:IVDid:0169CA3C-2356-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:BAB59964-1FB2-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:7D72F2C0-463F-11E9-98F5-000C29342CB1

Trust: 0.2

db:IVDid:7D7367F0-463F-11E9-837F-000C29342CB1

Trust: 0.2

db:SECUNIAid:40829

Trust: 0.2

db:PACKETSTORMid:128512

Trust: 0.1

db:PACKETSTORMid:92397

Trust: 0.1

sources: IVD: 0169ca3c-2356-11e6-abef-000c29c66e3d // IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d7367f0-463f-11e9-837f-000c29342cb1 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3890 // CNVD: CNVD-2010-1489 // JVNDB: JVNDB-2010-005613 // PACKETSTORM: 128512 // PACKETSTORM: 92397 // CNNVD: CNNVD-201008-030 // NVD: CVE-2010-2966

REFERENCES

url:http://www.kb.cert.org/vuls/id/840249

Trust: 3.0

url:http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html

Trust: 1.7

url:https://community.rapid7.com/community/metasploit/blog/2010/08/02/shiny-old-vxworks-vulnerabilities

Trust: 1.6

url:http://www.us-cert.gov/control_systems/pdf/icsa-10-214-01_vxworks_vulnerabilities.pdf

Trust: 1.6

url:http://blogs.windriver.com/chauhan/2010/08/vxworks-secure.html

Trust: 1.6

url:http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml

Trust: 0.8

url:http://seclists.org/vuln-dev/2002/may/179

Trust: 0.8

url:https://support.windriver.com/olsportal/faces/maintenance/downloaddetails.jspx?contentid=033708

Trust: 0.8

url:http://thesauceofutterpwnage.blogspot.com/2010/08/metasploit-vxworks-wdb-agent-attack.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/215.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/505.html

Trust: 0.8

url:https://support.windriver.com/olsportal/faces/maintenance/downloaddetails.jspx?contentid=033709

Trust: 0.8

url:http://newsoft-tech.blogspot.com/2010/09/follow-up-on-vxworks-issue.html

Trust: 0.8

url:http://cvk.posterous.com/how-to-crack-vxworks-password-hashes

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/798.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/327.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/916.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2966

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2966

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/362332http

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2010-2966

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0713

Trust: 0.1

url:http://tp-link.com)

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0715

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2967

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-2476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0716

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0712

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0711

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0714

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/mapg-86fpql

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/40829/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40829

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/362332

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/40829/

Trust: 0.1

url:http://secunia.com/gfx/pdf/secunia_half_year_report_2010.pdf

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3890 // CNVD: CNVD-2010-1489 // JVNDB: JVNDB-2010-005613 // PACKETSTORM: 128512 // PACKETSTORM: 92397 // CNNVD: CNNVD-201008-030 // NVD: CVE-2010-2966

CREDITS

Thanks to HD Moore for reporting a wider scope with additional research related to this vulnerability. Earlier public reports came from Bennett Todd and Shawn Merdinger. This document was written by Jared Allar.

Trust: 0.8

sources: CERT/CC: VU#362332

SOURCES

db:IVDid:0169ca3c-2356-11e6-abef-000c29c66e3d
db:IVDid:bab59964-1fb2-11e6-abef-000c29c66e3d
db:IVDid:7d72f2c0-463f-11e9-98f5-000c29342cb1
db:IVDid:7d7367f0-463f-11e9-837f-000c29342cb1
db:CERT/CCid:VU#362332
db:CERT/CCid:VU#840249
db:CNVDid:CNVD-2010-3890
db:CNVDid:CNVD-2010-1489
db:JVNDBid:JVNDB-2010-005613
db:PACKETSTORMid:128512
db:PACKETSTORMid:92397
db:CNNVDid:CNNVD-201008-030
db:NVDid:CVE-2010-2966

LAST UPDATE DATE

2025-01-14T19:28:44.917000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#362332date:2020-09-02T00:00:00
db:CERT/CCid:VU#840249date:2014-06-02T00:00:00
db:CNVDid:CNVD-2010-3890date:2010-08-05T00:00:00
db:CNVDid:CNVD-2010-1489date:2010-08-03T00:00:00
db:JVNDBid:JVNDB-2010-005613date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-201008-030date:2010-08-06T00:00:00
db:NVDid:CVE-2010-2966date:2024-11-21T01:17:44.957

SOURCES RELEASE DATE

db:IVDid:0169ca3c-2356-11e6-abef-000c29c66e3ddate:2010-08-05T00:00:00
db:IVDid:bab59964-1fb2-11e6-abef-000c29c66e3ddate:2010-08-03T00:00:00
db:IVDid:7d72f2c0-463f-11e9-98f5-000c29342cb1date:2010-08-03T00:00:00
db:IVDid:7d7367f0-463f-11e9-837f-000c29342cb1date:2010-08-05T00:00:00
db:CERT/CCid:VU#362332date:2010-08-02T00:00:00
db:CERT/CCid:VU#840249date:2010-08-02T00:00:00
db:CNVDid:CNVD-2010-3890date:2010-08-05T00:00:00
db:CNVDid:CNVD-2010-1489date:2010-08-03T00:00:00
db:JVNDBid:JVNDB-2010-005613date:2012-12-20T00:00:00
db:PACKETSTORMid:128512date:2014-10-01T10:11:11
db:PACKETSTORMid:92397date:2010-08-05T13:58:08
db:CNNVDid:CNNVD-201008-030date:2010-08-05T00:00:00
db:NVDid:CVE-2010-2966date:2010-08-05T13:22:29.827