ID

VAR-201203-0282


CVE

CVE-2012-0245


TITLE

ABB WebWare Server 'RobNetScanHost.exe' Buffer Overflow Vulnerability

Trust: 1.1

sources: IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-0831 // BID: 52123

DESCRIPTION

Multiple stack-based buffer overflows in RobNetScanHost.exe in ABB Robot Communications Runtime before 5.14.02, as used in ABB Interlink Module, IRC5 OPC Server, PC SDK, PickMaster 3 and 5, RobView 5, RobotStudio, WebWare SDK, and WebWare Server, allow remote attackers to execute arbitrary code via a crafted (1) 0xA or (2) 0xE Netscan packet. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ABB WebWare. Authentication is not required to exploit this vulnerability. The specific flaw exists within RobNetScanHost.exe and its parsing of network packets accepted on port 5512. The parsing of 'Netscan' packets with opcodes 0xE and 0xA are vulnerable to a stack-based buffer overflow with a fixed allocation of 20 bytes. This vulnerability can be exploited to execute arbitrary code in the context of the service process (LocalSystem). ABB WebWare Server is a software product used primarily for production data control. RobNetScanHost.exe provided by ABB WebWare Server has security flaws. ABB WebWare Server is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Failed exploit attempts will likely result in denial-of-service conditions. ---------------------------------------------------------------------- Secunia presentations @ RSA Conference 2012, San Francisco, USA, 27 Feb-02 March Listen to our Chief Security Specialist, Research Analyst Director, and Director Product Management & Quality Assurance discuss the industry's key topics. Also, visit the Secunia stand #817. Find out more: http://www.rsaconference.com/events/2012/usa/index.htm ---------------------------------------------------------------------- TITLE: ABB Multiple Products RobNetScanHost.exe Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA48090 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48090/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48090 RELEASE DATE: 2012-02-23 DISCUSS ADVISORY: http://secunia.com/advisories/48090/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48090/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48090 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in multiple ABB products, which can be exploited by malicious people to compromise a vulnerable system. * PickMaster 3 version 3.3 and prior. * PickMaster 5 version 5.13 and prior. * WebWare SDK and ABB Interlink Module versions 4.6 through 4.9. * WebWare Server versions 4.6 through 4.91. SOLUTION: Update to a fixed version or apply patch (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma via ZDI. ORIGINAL ADVISORY: ABB: http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/$file/si10227a1%20vulnerability%20security%20advisory.pdf ZDI: http://www.zerodayinitiative.com/advisories/ZDI-12-033/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-033 : ABB WebWare RobNetScanHost.exe Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-033 February 22, 2012 - -- CVE ID: - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: ABB - -- Affected Products: ABB WebWare - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11594. - -- Vendor Response: ABB has issued an update to correct this vulnerability. More details can be found at: http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/$file/si10227a1%20vulnerability%20security%20advisory.pdf - -- Disclosure Timeline: 2011-10-10 - Vulnerability reported to vendor 2012-02-22 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Luigi Auriemma - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPRUiZAAoJEFVtgMGTo1sc9REIAKdxGGjQNRsQBQh7OZ3Bbfz2 vbul36hrqRdCxEmV++F5LcoFSpXmRx7Wjc6FHcUKkGGbRQ7+I9zjAi4CzwubSjCY zk+G0v324lSwQ7be6bxp5kGl5UTjVDczlfyjG2K2QSPBitz/RpkhpaTDXJcBALLR lx8KOxgAT9TGEodE5pjG2R2eCeDgrV34q5+xu3hdMQYWgvdYqoL39OHw/7QMjIOT NO1hYzGpadTcRuXwDzkpsJi+Gx03DinnlJ1VjUaXPfdbnN7IpGoON7yaYkjXDBVf NHA2pvKBl0mRjevIy/uQqJpsG8KC4eR5pHdl/lTKV61vb45zAyewDo5EM9xl6J0= =DeOF -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 3.69

sources: NVD: CVE-2012-0245 // JVNDB: JVNDB-2012-001730 // ZDI: ZDI-12-033 // CNVD: CNVD-2012-0831 // BID: 52123 // IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // IVD: 0a403210-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-53526 // PACKETSTORM: 110124 // PACKETSTORM: 110090

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.0

sources: IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // IVD: 0a403210-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2012-0831

AFFECTED PRODUCTS

vendor:abbmodel:interlink modulescope:eqversion: -

Trust: 1.6

vendor:abbmodel:webware sdkscope:eqversion: -

Trust: 1.6

vendor:abbmodel:irc5 opc serverscope:eqversion: -

Trust: 1.6

vendor:abbmodel:pickmaster 3scope:eqversion: -

Trust: 1.6

vendor:abbmodel:robotstudioscope:eqversion: -

Trust: 1.6

vendor:abbmodel:robview 5scope:eqversion: -

Trust: 1.6

vendor:abbmodel:pc sdkscope:eqversion: -

Trust: 1.6

vendor:abbmodel:webware serverscope:eqversion: -

Trust: 1.6

vendor:abbmodel:pickmaster 5scope:eqversion: -

Trust: 1.6

vendor:abbmodel:webware serverscope: - version: -

Trust: 1.4

vendor:abbmodel:robot communications runtimescope:lteversion:5.14.01

Trust: 1.0

vendor:abbmodel:interlink modulescope: - version: -

Trust: 0.8

vendor:abbmodel:irc5 opc serverscope: - version: -

Trust: 0.8

vendor:abbmodel:pc sdkscope: - version: -

Trust: 0.8

vendor:abbmodel:pickmaster 3scope: - version: -

Trust: 0.8

vendor:abbmodel:pickmaster 5scope: - version: -

Trust: 0.8

vendor:abbmodel:robot communications runtimescope:ltversion:5.14.02

Trust: 0.8

vendor:abbmodel:robotstudioscope: - version: -

Trust: 0.8

vendor:abbmodel:robview 5scope: - version: -

Trust: 0.8

vendor:abbmodel:webware sdkscope: - version: -

Trust: 0.8

vendor:abbmodel:webwarescope: - version: -

Trust: 0.7

vendor:abbmodel:robot communications runtimescope:eqversion:5.14.01

Trust: 0.6

vendor:abbmodel:webware serverscope:eqversion:0

Trust: 0.3

vendor:abbmodel:webware server nullscope:eqversion:*

Trust: 0.2

vendor:interlink modulemodel: - scope:eqversion: -

Trust: 0.2

vendor:irc5 opc servermodel: - scope:eqversion: -

Trust: 0.2

vendor:pc sdkmodel: - scope:eqversion: -

Trust: 0.2

vendor:pickmaster 3model: - scope:eqversion: -

Trust: 0.2

vendor:pickmaster 5model: - scope:eqversion: -

Trust: 0.2

vendor:robot runtimemodel: - scope:eqversion:*

Trust: 0.2

vendor:robotstudiomodel: - scope:eqversion: -

Trust: 0.2

vendor:robview 5model: - scope:eqversion: -

Trust: 0.2

vendor:webware sdkmodel: - scope:eqversion: -

Trust: 0.2

vendor:webware servermodel: - scope:eqversion: -

Trust: 0.2

sources: IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // IVD: 0a403210-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-12-033 // CNVD: CNVD-2012-0831 // BID: 52123 // JVNDB: JVNDB-2012-001730 // CNNVD: CNNVD-201203-197 // NVD: CVE-2012-0245

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0245
value: HIGH

Trust: 1.0

NVD: CVE-2012-0245
value: HIGH

Trust: 0.8

ZDI: ZDI-12-033
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201203-197
value: CRITICAL

Trust: 0.6

IVD: 0b350900-1f73-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

IVD: 0a403210-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

VULHUB: VHN-53526
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-0245
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: ZDI-12-033
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

IVD: 0b350900-1f73-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.0
vectorString: AV:N/AC:M/AU:S/C:P/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.8
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0 [IVD]

Trust: 0.2

IVD: 0a403210-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-53526
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // IVD: 0a403210-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-12-033 // VULHUB: VHN-53526 // JVNDB: JVNDB-2012-001730 // CNNVD: CNNVD-201203-197 // NVD: CVE-2012-0245

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-53526 // JVNDB: JVNDB-2012-001730 // NVD: CVE-2012-0245

THREAT TYPE

remote

Trust: 1.3

sources: PACKETSTORM: 110090 // CNNVD: CNNVD-201202-441 // CNNVD: CNNVD-201203-197

TYPE

Buffer overflow

Trust: 1.6

sources: IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // IVD: 0a403210-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201202-441 // CNNVD: CNNVD-201203-197

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001730

PATCH

title:SI10227A1url:http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/$file/si10227a1%20vulnerability%20security%20advisory.pdf

Trust: 1.5

title:ABB WebWare Server 'RobNetScanHost.exe' patch overflow vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/10812

Trust: 0.6

title:ABB Industrial Robot Communication Runtime Patch 38599url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42737

Trust: 0.6

sources: ZDI: ZDI-12-033 // CNVD: CNVD-2012-0831 // JVNDB: JVNDB-2012-001730 // CNNVD: CNNVD-201203-197

EXTERNAL IDS

db:ZDIid:ZDI-12-033

Trust: 3.5

db:ICS CERTid:ICSA-12-059-01

Trust: 2.8

db:NVDid:CVE-2012-0245

Trust: 2.7

db:BIDid:52123

Trust: 2.6

db:SECUNIAid:48090

Trust: 1.9

db:CNVDid:CNVD-2012-0831

Trust: 0.8

db:CNNVDid:CNNVD-201203-197

Trust: 0.8

db:JVNDBid:JVNDB-2012-001730

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1260

Trust: 0.7

db:CNNVDid:CNNVD-201202-441

Trust: 0.6

db:IVDid:0B350900-1F73-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:0A403210-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-53526

Trust: 0.1

db:PACKETSTORMid:110124

Trust: 0.1

db:PACKETSTORMid:110090

Trust: 0.1

sources: IVD: 0b350900-1f73-11e6-abef-000c29c66e3d // IVD: 0a403210-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-12-033 // CNVD: CNVD-2012-0831 // VULHUB: VHN-53526 // BID: 52123 // JVNDB: JVNDB-2012-001730 // PACKETSTORM: 110124 // PACKETSTORM: 110090 // CNNVD: CNNVD-201202-441 // CNNVD: CNNVD-201203-197 // NVD: CVE-2012-0245

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-059-01.pdf

Trust: 2.8

url:http://www.zerodayinitiative.com/advisories/zdi-12-033/

Trust: 2.7

url:http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/$file/si10227a1%20vulnerability%20security%20advisory.pdf

Trust: 1.9

url:http://www.securityfocus.com/bid/52123

Trust: 1.7

url:http://secunia.com/advisories/48090

Trust: 1.7

url:http://archives.neohapsis.com/archives/bugtraq/2012-02/0125.html

Trust: 1.1

url:http://www05.abb.com/global/scot/scot348.nsf/veritydisplay/f261be074480dc24c12579a00049ecd5/%24file/si10227a1%20vulnerability%20security%20advisory.pdf

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0245

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0245

Trust: 0.8

url:http://www.abb.com/

Trust: 0.3

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48090

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://www.rsaconference.com/events/2012/usa/index.htm

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/48090/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/48090/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-12-033

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

sources: ZDI: ZDI-12-033 // CNVD: CNVD-2012-0831 // VULHUB: VHN-53526 // BID: 52123 // JVNDB: JVNDB-2012-001730 // PACKETSTORM: 110124 // PACKETSTORM: 110090 // CNNVD: CNNVD-201202-441 // CNNVD: CNNVD-201203-197 // NVD: CVE-2012-0245

CREDITS

Luigi Auriemma via TippingPoint Zero Day Initiative.

Trust: 0.9

sources: BID: 52123 // CNNVD: CNNVD-201202-441

SOURCES

db:IVDid:0b350900-1f73-11e6-abef-000c29c66e3d
db:IVDid:0a403210-2354-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-12-033
db:CNVDid:CNVD-2012-0831
db:VULHUBid:VHN-53526
db:BIDid:52123
db:JVNDBid:JVNDB-2012-001730
db:PACKETSTORMid:110124
db:PACKETSTORMid:110090
db:CNNVDid:CNNVD-201202-441
db:CNNVDid:CNNVD-201203-197
db:NVDid:CVE-2012-0245

LAST UPDATE DATE

2024-08-14T13:36:40.105000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-12-033date:2012-02-22T00:00:00
db:CNVDid:CNVD-2012-0831date:2012-02-24T00:00:00
db:VULHUBid:VHN-53526date:2012-10-30T00:00:00
db:BIDid:52123date:2012-02-22T00:00:00
db:JVNDBid:JVNDB-2012-001730date:2012-03-13T00:00:00
db:CNNVDid:CNNVD-201202-441date:2012-02-24T00:00:00
db:CNNVDid:CNNVD-201203-197date:2012-03-12T00:00:00
db:NVDid:CVE-2012-0245date:2023-11-07T02:09:56.467

SOURCES RELEASE DATE

db:IVDid:0b350900-1f73-11e6-abef-000c29c66e3ddate:2012-02-24T00:00:00
db:IVDid:0a403210-2354-11e6-abef-000c29c66e3ddate:2012-03-12T00:00:00
db:ZDIid:ZDI-12-033date:2012-02-22T00:00:00
db:CNVDid:CNVD-2012-0831date:2012-02-24T00:00:00
db:VULHUBid:VHN-53526date:2012-03-09T00:00:00
db:BIDid:52123date:2012-02-22T00:00:00
db:JVNDBid:JVNDB-2012-001730date:2012-03-13T00:00:00
db:PACKETSTORMid:110124date:2012-02-23T07:47:55
db:PACKETSTORMid:110090date:2012-02-23T04:56:49
db:CNNVDid:CNNVD-201202-441date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201203-197date:2012-03-12T00:00:00
db:NVDid:CVE-2012-0245date:2012-03-09T11:55:00.927