ID

VAR-201208-0141


CVE

CVE-2012-2687


TITLE

Apache HTTP Server of mod_negotiation Module cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2012-003837

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list. Apache HTTP Server is prone to an HTML-injection vulnerability and an information disclosure vulnerability. Attackers may leverage these issues to obtain potentially sensitive session information, execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, or control how the site is rendered to the user; other attacks are also possible. _______________________________________________________________________ Problem Description: Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory (CVE-2012-0883). Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled (CVE-2012-2687). Update: Packages for Mandriva Linux 2011 is also being provided. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFQaa9/mqjQ0CJFipgRAhruAJ9EC4FWiuzvbIXRyxeJEa6ifXWfngCfdzew 7eKtlYj6mMOMjJJ0oekKwnQ= =t10D -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Hitachi Multiple Products Apache HTTP Server Cross-Site Scripting Vulnerabilities SECUNIA ADVISORY ID: SA51458 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51458/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51458 RELEASE DATE: 2012-11-30 DISCUSS ADVISORY: http://secunia.com/advisories/51458/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/51458/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=51458 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Hitachi has acknowledged some vulnerabilities in multiple Hitachi products, which can be exploited by malicious people to conduct cross-site scripting attacks. For more information see vulnerability #2 in: SA50363 See the vendor's advisory for a list of affected products and versions. SOLUTION: As a workaround the vendor recommends to disable the mod_negotiation module or remove "MultiViews" from the "Options" lines in the Directory specifications. ORIGINAL ADVISORY: http://www.hitachi.co.jp/Prod/comp/soft1/security/info/./vuls/HS12-028/index.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03734195 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03734195 Version: 1 HPSBUX02866 SSRT101139 rev.1 - HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2013-04-15 Last Updated: 2013-04-12 Potential Security Impact: Remote Denial of Service (DoS), execution of arbitrary code and other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Running Apache. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code and other vulnerabilities. References: HP-UX Apache: CVE-2007-6750, CVE-2012-2687, CVE-2012-3499, CVE-2012-4557, CVE-2012 -4558, CVE-2012-4929 Tomcat v6.0 and v7.0: CVE-2012-2733, CVE-2012-3546, CVE-2012-4431, CVE-2012-4534, CVE-2012-5885 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.25 or earlier BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2007-6750 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-2687 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2012-2733 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-3499 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-3546 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-4431 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-4534 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2012-4557 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-4558 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-4929 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-5885 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following software updates to resolve the vulnerability. The update for B.11.23 and B.11.31 is available for download from ftp://sb_02866:6hq{PM6a@ftp.usa.hp.com Web Server Suite Version Apache Depot Name HP-UX Web Server Suite v.3.26 containing Apache v2.2.15.15 and Tomcat B.5.5.36.01 HP-UX_11.23_HPUXWS22ATW-B326-11-23-64.depot HP-UX_11.23_HPUXWS22ATW-B326-11-23-32.depot HP-UX Web Server Suite v.3.26 containing Apache v2.2.15.15 and Tomcat C.6.0.36.01 HP-UX_11.31_HPUXWS22ATW-B326-11-31-64.depot HP-UX_11.31_HPUXWS22ATW-B326-11-31-32.depot Tomcat D.7.035.01 HP-UX_11.31_hpuxws22Tomcat_D.7.0.35.01_HP-UX_B.11.31_IA_PA.depot MANUAL ACTIONS: Yes - Update Install HP-UX Web Server Suite v3.26 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.23 HP-UX B.11.31 ================== hpuxws22APCH32.APACHE hpuxws22APCH32.APACHE2 hpuxws22APCH32.AUTH_LDAP hpuxws22APCH32.AUTH_LDAP2 hpuxws22APCH32.MOD_JK hpuxws22APCH32.MOD_JK2 hpuxws22APCH32.MOD_PERL hpuxws22APCH32.MOD_PERL2 hpuxws22APCH32.PHP hpuxws22APCH32.PHP2 hpuxws22APCH32.WEBPROXY hpuxws22APCH32.WEBPROXY2 action: install revision B.2.2.15.15 or subsequent HP-UX B.11.31 ================== hpuxws22TOMCAT.TOMCAT action: install revision C.6.0.36.01 or subsequent HP-UX B.11.31 ================== hpuxws22TOMCAT.TOMCAT action: install revision D.7.0.35.01 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 15 April 2013 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430 Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: httpd security, bug fix, and enhancement update Advisory ID: RHSA-2013:0130-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0130.html Issue date: 2013-01-08 CVE Names: CVE-2008-0455 CVE-2008-0456 CVE-2012-2687 ===================================================================== 1. Summary: Updated httpd packages that fix multiple security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: The httpd packages contain the Apache HTTP Server (httpd), which is the namesake project of The Apache Software Foundation. Input sanitization flaws were found in the mod_negotiation module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use these flaws to conduct cross-site scripting and HTTP response splitting attacks against users visiting the site. (CVE-2008-0455, CVE-2008-0456, CVE-2012-2687) Bug fixes: * Previously, no check was made to see if the /etc/pki/tls/private/localhost.key file was a valid key prior to running the "%post" script for the "mod_ssl" package. Consequently, when /etc/pki/tls/certs/localhost.crt did not exist and "localhost.key" was present but invalid, upgrading the Apache HTTP Server daemon (httpd) with mod_ssl failed. The "%post" script has been fixed to test for an existing SSL key. As a result, upgrading httpd with mod_ssl now proceeds as expected. (BZ#752618) * The "mod_ssl" module did not support operation under FIPS mode. Consequently, when operating Red Hat Enterprise Linux 5 with FIPS mode enabled, httpd failed to start. An upstream patch has been applied to disable non-FIPS functionality if operating under FIPS mode and httpd now starts as expected. (BZ#773473) * Prior to this update, httpd exit status codes were not Linux Standard Base (LSB) compliant. When the command "service httpd reload" was run and httpd failed, the exit status code returned was "0" and not in the range 1 to 6 as expected. A patch has been applied to the init script and httpd now returns "1" as an exit status code. (BZ#783242) * Chunked Transfer Coding is described in RFC 2616. Previously, the Apache server did not correctly handle a chunked encoded POST request with a "chunk-size" or "chunk-extension" value of 32 bytes or more. Consequently, when such a POST request was made the server did not respond. An upstream patch has been applied and the problem no longer occurs. (BZ#840845) * Due to a regression, when mod_cache received a non-cacheable 304 response, the headers were served incorrectly. Consequently, compressed data could be returned to the client without the cached headers to indicate the data was compressed. An upstream patch has been applied to merge response and cached headers before data from the cache is served to the client. As a result, cached data is now correctly interpreted by the client. (BZ#845532) * In a proxy configuration, certain response-line strings were not handled correctly. If a response-line without a "description" string was received from the origin server, for a non-standard status code, such as the "450" status code, a "500 Internal Server Error" would be returned to the client. This bug has been fixed so that the original response line is returned to the client. (BZ#853128) Enhancements: * The configuration directive "LDAPReferrals" is now supported in addition to the previously introduced "LDAPChaseReferrals". (BZ#727342) * The AJP support module for "mod_proxy", "mod_proxy_ajp", now supports the "ProxyErrorOverride" directive. Consequently, it is now possible to configure customized error pages for web applications running on a backend server accessed via AJP. (BZ#767890) * The "%posttrans" scriptlet which automatically restarts the httpd service after a package upgrade can now be disabled. If the file /etc/sysconfig/httpd-disable-posttrans exists, the scriptlet will not restart the daemon. (BZ#833042) * The output of "httpd -S" now includes configured alias names for each virtual host. (BZ#833043) * New certificate variable names are now exposed by "mod_ssl" using the "_DN_userID" suffix, such as "SSL_CLIENT_S_DN_userID", which use the commonly used object identifier (OID) definition of "userID", OID 0.9.2342.19200300.100.1.1. (BZ#840036) All users of httpd are advised to upgrade to these updated packages, which fix these issues and add these enhancements. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 727342 - LDAPChaseReferrals should be LDAPReferrals 752618 - mod_ssl post install script can cause failures 767890 - The mod_proxy_ajp lacks the ErrorOverride 773473 - [RHEL 5.7] Apache HTTP Server cannot start with mod_ssl when FIPS 140-2 mode enabled 783242 - service httpd reload return 0 when it fails 840845 - httpd fails in processing chunked requests with > 31 bytes chunk-size / -extension line 845532 - mod_cache regression in httpd 2.2.3-65: non-cacheable 304 responses serve bad data 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 879292 - CVE-2008-0456 httpd: mod_negotiation CRLF injection via untrusted file names in directories with MultiViews enabled 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-74.el5.src.rpm i386: httpd-2.2.3-74.el5.i386.rpm httpd-debuginfo-2.2.3-74.el5.i386.rpm mod_ssl-2.2.3-74.el5.i386.rpm x86_64: httpd-2.2.3-74.el5.x86_64.rpm httpd-debuginfo-2.2.3-74.el5.x86_64.rpm mod_ssl-2.2.3-74.el5.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-74.el5.src.rpm i386: httpd-debuginfo-2.2.3-74.el5.i386.rpm httpd-devel-2.2.3-74.el5.i386.rpm httpd-manual-2.2.3-74.el5.i386.rpm x86_64: httpd-debuginfo-2.2.3-74.el5.i386.rpm httpd-debuginfo-2.2.3-74.el5.x86_64.rpm httpd-devel-2.2.3-74.el5.i386.rpm httpd-devel-2.2.3-74.el5.x86_64.rpm httpd-manual-2.2.3-74.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/httpd-2.2.3-74.el5.src.rpm i386: httpd-2.2.3-74.el5.i386.rpm httpd-debuginfo-2.2.3-74.el5.i386.rpm httpd-devel-2.2.3-74.el5.i386.rpm httpd-manual-2.2.3-74.el5.i386.rpm mod_ssl-2.2.3-74.el5.i386.rpm ia64: httpd-2.2.3-74.el5.ia64.rpm httpd-debuginfo-2.2.3-74.el5.ia64.rpm httpd-devel-2.2.3-74.el5.ia64.rpm httpd-manual-2.2.3-74.el5.ia64.rpm mod_ssl-2.2.3-74.el5.ia64.rpm ppc: httpd-2.2.3-74.el5.ppc.rpm httpd-debuginfo-2.2.3-74.el5.ppc.rpm httpd-debuginfo-2.2.3-74.el5.ppc64.rpm httpd-devel-2.2.3-74.el5.ppc.rpm httpd-devel-2.2.3-74.el5.ppc64.rpm httpd-manual-2.2.3-74.el5.ppc.rpm mod_ssl-2.2.3-74.el5.ppc.rpm s390x: httpd-2.2.3-74.el5.s390x.rpm httpd-debuginfo-2.2.3-74.el5.s390.rpm httpd-debuginfo-2.2.3-74.el5.s390x.rpm httpd-devel-2.2.3-74.el5.s390.rpm httpd-devel-2.2.3-74.el5.s390x.rpm httpd-manual-2.2.3-74.el5.s390x.rpm mod_ssl-2.2.3-74.el5.s390x.rpm x86_64: httpd-2.2.3-74.el5.x86_64.rpm httpd-debuginfo-2.2.3-74.el5.i386.rpm httpd-debuginfo-2.2.3-74.el5.x86_64.rpm httpd-devel-2.2.3-74.el5.i386.rpm httpd-devel-2.2.3-74.el5.x86_64.rpm httpd-manual-2.2.3-74.el5.x86_64.rpm mod_ssl-2.2.3-74.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2008-0455.html https://www.redhat.com/security/data/cve/CVE-2008-0456.html https://www.redhat.com/security/data/cve/CVE-2012-2687.html https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQ68TMXlSAg2UNWIIRApH8AJ9lf6CJcLnIK7D9siL6M2/OxR1argCeO7mh /xD6DzmFPZw8MhY2CC19xag= =mexo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004 OS X Mountain Lion v10.8.5 and Security Update 2013-004 is now available and addresses the following: Apache Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in Apache Description: Multiple vulnerabilities existed in Apache, the most serious of which may lead to cross-site scripting. These issues were addressed by updating Apache to version 2.2.24. CVE-ID CVE-2012-0883 CVE-2012-2687 CVE-2012-3499 CVE-2012-4558 Bind Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in BIND Description: Multiple vulnerabilities existed in BIND, the most serious of which may lead to a denial of service. These issues were addressed by updating BIND to version 9.8.5-P1. CVE-2012-5688 did not affect Mac OS X v10.7 systems. CVE-ID CVE-2012-3817 CVE-2012-4244 CVE-2012-5166 CVE-2012-5688 CVE-2013-2266 Certificate Trust Policy Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Root certificates have been updated Description: Several certificates were added to or removed from the list of system roots. The complete list of recognized system roots may be viewed via the Keychain Access application. ClamAV Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5 Impact: Multiple vulnerabilities in ClamAV Description: Multiple vulnerabilities exist in ClamAV, the most serious of which may lead to arbitrary code execution. This update addresses the issues by updating ClamAV to version 0.97.8. CVE-ID CVE-2013-2020 CVE-2013-2021 CoreGraphics Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JBIG2 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1025 : Felix Groebert of the Google Security Team ImageIO Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1026 : Felix Groebert of the Google Security Team Installer Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Packages could be opened after certificate revocation Description: When Installer encountered a revoked certificate, it would present a dialog with an option to continue. The issue was addressed by removing the dialog and refusing any revoked package. CVE-ID CVE-2013-1027 IPSec Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: An attacker may intercept data protected with IPSec Hybrid Auth Description: The DNS name of an IPSec Hybrid Auth server was not being matched against the certificate, allowing an attacker with a certificate for any server to impersonate any other. This issue was addressed by properly checking the certificate. CVE-ID CVE-2013-1028 : Alexander Traud of www.traud.de Kernel Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: A local network user may cause a denial of service Description: An incorrect check in the IGMP packet parsing code in the kernel allowed a user who could send IGMP packets to the system to cause a kernel panic. The issue was addressed by removing the check. CVE-ID CVE-2013-1029 : Christopher Bohn of PROTECTSTAR INC. Mobile Device Management Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Passwords may be disclosed to other local users Description: A password was passed on the command-line to mdmclient, which made it visible to other users on the same system. The issue was addressed by communicating the password through a pipe. CVE-ID CVE-2013-1030 : Per Olofsson at the University of Gothenburg OpenSSL Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in OpenSSL Description: Multiple vulnerabilities existed in OpenSSL, the most serious of which may lead to disclosure of user data. These issues were addressed by updating OpenSSL to version 0.9.8y. CVE-ID CVE-2012-2686 CVE-2013-0166 CVE-2013-0169 PHP Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in PHP Description: Multiple vulnerabilities existed in PHP, the most serious of which may lead to arbitrary code execution. These issues were addressed by updating PHP to version 5.3.26. CVE-ID CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 PostgreSQL Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in PostgreSQL Description: Multiple vulnerabilities exist in PostgreSQL, the most serious of which may lead to data corruption or privilege escalation. This update addresses the issues by updating PostgreSQL to version 9.0.13. CVE-ID CVE-2013-1899 CVE-2013-1900 CVE-2013-1901 CVE-2013-1902 CVE-2013-1903 Power Management Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: The screen saver may not start after the specified time period Description: A power assertion lock issue existed. This issue was addressed through improved lock handling. CVE-ID CVE-2013-1031 QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of 'idsc' atoms in QuickTime movie files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1032 : Jason Kratzer working with iDefense VCP Screen Lock Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: A user with screen sharing access may be able to bypass the screen lock when another user is logged in Description: A session management issue existed in the screen lock's handling of screen sharing sessions. This issue was addressed through improved session tracking. CVE-ID CVE-2013-1033 : Jeff Grisso of Atos IT Solutions, Sebastien Stormacq Note: OS X Mountain Lion v10.8.5 also addresses an issue where certain Unicode strings could cause applications to unexpectedly terminate. OS X Mountain Lion v10.8.5 and Security Update 2013-004 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ The Software Update utility will present the update that applies to your system configuration. Only one is needed, either OS X Mountain Lion v10.8.5, or Security Update 2013-004. For OS X Mountain Lion v10.8.4 The download file is named: OSXUpd10.8.5.dmg Its SHA-1 digest is: a74ab6d9501778437e7afba0bbed47b776a52b11 For OS X Mountain Lion v10.8 and v10.8.3 The download file is named: OSXUpdCombo10.8.5.dmg Its SHA-1 digest is: cb798ac9b97ceb2d8875af040ce4ff06187d61f2 For OS X Lion v10.7.5 The download file is named: SecUpd2013-004.dmg Its SHA-1 digest is: dbc50fce7070f83b93b866a21b8f5c6e65007fa0 For OS X Lion Server v10.7.5 The download file is named: SecUpdSrvr2013-004.dmg Its SHA-1 digest is: 44a77edbd37732b865bc21a9aac443a3cdc47355 For Mac OS X v10.6.8 The download file is named: SecUpd2013-004.dmg Its SHA-1 digest is: d07d5142a2549270f0d2eaddb262b41bb5c16b61 For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2013-004.dmg Its SHA-1 digest is: 8f9abe93f7f9427cf86b89bd67df948a85537dbc Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJSMiPGAAoJEPefwLHPlZEw9qMP/17D4Q8velZ3H4AumPzHqqB4 QxPcuv8PXzhi55epUm2bzNfXR9A5L9KvzEsmggqxO2/ESO0zfeKgAmXXjCI3z5Qc +WkHgqowjwXU9cbjyDkhwb/ylXml+vCSIv2m9eXXNRTRi0rm9ZLSI/JMSRfLMojQ bZbzQSoSpuGaOeOOWESKCf9zBXFG6DBGo0wg3z8Bkywjtp/7bfddPAFHxIdhjDDN 1IgmhPRnP6NEdNSfR6RwF94M+hyiJ2I2DIDZTIo+6B4Ne90bEYdBiQmSxwKFAyc3 H9VFfB8XmrtA2k4DhE6Ow2jD/Y//QKz6TbyZNSQawXxuPsj43v6/T6BsWdfddGbQ hDGU85e7z7a4gmIPuS3DjMhSEyAixL/B3vKYBaZltH6JBCcPuLvGrU7nAiJa7KGQ 8MToOyv42TSj95drFzysk5fcO0MIUH5xiGlaU+ScEdBSpIpHDfpjeJYPqxHeGFaa V2xCGw1vMYbMoxNzRL0FPPdUxJkyBHvuzZXh6c6fATuQIPCtwejpPrYEo7x7RRpl ytsVLe3V27j7IfWb62nI+mNVfH5m+YgK4SGK5DSq8Nm1Lk0w4HXmTtrhOCogsJ2I yoqeg/XakiSdxZxhSa9/ZZsMB+D1B8siNzCj0+U0k4zYjxEA0GdSu/dYRVT62oIn vBrJ5gm+nnyRe2TUMAwz =h9hc -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-1627-1 November 08, 2012 apache2 vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS Summary: Several security issues were fixed in the Apache HTTP server. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. Although this issue had been mitigated on the client with newer web browsers, this update also disables SSL data compression on the server. A new SSLCompression directive for Apache has been backported that may be used to re-enable SSL data compression in certain environments. For more information, please refer to: http://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslcompression (CVE-2012-4929) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.10: apache2.2-common 2.2.22-6ubuntu2.1 Ubuntu 12.04 LTS: apache2.2-common 2.2.22-1ubuntu1.2 Ubuntu 11.10: apache2.2-common 2.2.20-1ubuntu1.3 Ubuntu 10.04 LTS: apache2.2-common 2.2.14-5ubuntu8.10 Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.24 In general, a standard system update will make all the necessary changes. Relevant releases/architectures: JBoss Enterprise Application Platform 6 for RHEL 6 Server - i386, noarch, x86_64 3. Description: JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for JBoss Enterprise Application Platform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/knowledge/docs/ This update removes unused signed JARs; unused SHA1 checksums from JAR MANIFEST.MF files to reduce the Server memory footprint; adds MANIFEST.MF to JAR files where it was previously missing; and removes redundant Javadoc files from the main packages. (BZ#830291) Security fixes: Apache CXF checked to ensure XML elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) When using role-based authorization to configure EJB access, JACC permissions should be used to determine access; however, due to a flaw the configured authorization modules (JACC, XACML, etc.) were not called, and the JACC permissions were not used to determine access to an EJB. (CVE-2012-4550) A flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy 1.1 on the client side could, in certain cases, lead to a client failing to sign or encrypt certain elements as directed by the security policy, leading to information disclosure and insecure information transmission. (CVE-2012-2378) A flaw was found in the way IronJacamar authenticated credentials and returned a valid datasource connection when configured to "allow-multiple-users". A remote attacker, provided the correct subject, could obtain a datasource connection that might belong to a privileged user. (CVE-2012-3428) It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks under certain conditions. Note that WS-Policy validation is performed against the operation being invoked, and an attack must pass validation to be successful. (CVE-2012-3451) When there are no allowed roles for an EJB method invocation, the invocation should be denied for all users. It was found that the processInvocation() method in org.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes all method invocations to proceed when the list of allowed roles is empty. (CVE-2012-4549) It was found that in Mojarra, the FacesContext that is made available during application startup is held in a ThreadLocal. The reference is not properly cleaned up in all cases. As a result, if a JavaServer Faces (JSF) WAR calls FacesContext.getCurrentInstance() during application startup, another WAR can get access to the leftover context and thus get access to the other WAR's resources. A local attacker could use this flaw to access another WAR's resources using a crafted, deployed application. (CVE-2008-0455, CVE-2012-2687) Red Hat would like to thank the Apache CXF project for reporting CVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. Refer to the Solution section for further details. The JBoss server process must be restarted for the update to take effect. Also, back up any customized JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. Bugs fixed (http://bugzilla.redhat.com/): 826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions 843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services 870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty 870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied 6

Trust: 2.79

sources: NVD: CVE-2012-2687 // JVNDB: JVNDB-2012-003837 // BID: 55131 // VULMON: CVE-2012-2687 // PACKETSTORM: 117037 // PACKETSTORM: 118513 // PACKETSTORM: 121319 // PACKETSTORM: 122279 // PACKETSTORM: 119316 // PACKETSTORM: 116986 // PACKETSTORM: 123228 // PACKETSTORM: 117972 // PACKETSTORM: 118913

AFFECTED PRODUCTS

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/bscope: - version: -

Trust: 2.1

vendor:hitachimodel:ucosminexus application server standard 06-70-/cscope: - version: -

Trust: 2.1

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/cscope: - version: -

Trust: 2.1

vendor:hitachimodel:ucosminexus application server standard 06-70-/bscope: - version: -

Trust: 2.1

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/ascope: - version: -

Trust: 1.8

vendor:hitachimodel:web serverscope:eqversion:02-03

Trust: 1.8

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:08-00-01

Trust: 1.8

vendor:hitachimodel:ucosminexus application server standard 06-70-/ascope: - version: -

Trust: 1.8

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/fscope: - version: -

Trust: 1.8

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-00-01

Trust: 1.8

vendor:hitachimodel:ucosminexus application server standard 06-70-/fscope: - version: -

Trust: 1.8

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10

Trust: 1.8

vendor:apachemodel:http serverscope:eqversion:2.2.13

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.11

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.14

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.8

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.20

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.18

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.4

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.9

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.10

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.3

Trust: 1.6

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/escope: - version: -

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standard 06-70-/escope: - version: -

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-10

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standard 06-70-/dscope: - version: -

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standard 06-70-/gscope: - version: -

Trust: 1.5

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:web server 02-04-/ascope: - version: -

Trust: 1.5

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-70

Trust: 1.5

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/dscope: - version: -

Trust: 1.5

vendor:hitachimodel:web serverscope:eqversion:02-01

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/gscope: - version: -

Trust: 1.2

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-06

Trust: 1.2

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-60

Trust: 1.2

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-00

Trust: 1.2

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00-12

Trust: 1.2

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/ascope: - version: -

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/cscope: - version: -

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/iscope: - version: -

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/dscope: - version: -

Trust: 1.2

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-05

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/hscope: - version: -

Trust: 1.2

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:08-00

Trust: 1.2

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00

Trust: 1.2

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-60

Trust: 1.2

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00

Trust: 1.2

vendor:hitachimodel:web serverscope:eqversion:02-02

Trust: 1.2

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/gscope: - version: -

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/fscope: - version: -

Trust: 1.2

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-06

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/bscope: - version: -

Trust: 1.2

vendor:hitachimodel:cosminexus application server 05-05-/escope: - version: -

Trust: 1.2

vendor:apachemodel:http serverscope:eqversion:2.2.16

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.22

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.15

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.21

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.6

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.19

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.23

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.12

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.17

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.4.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.0

Trust: 1.0

vendor:hitachimodel:web server 01-02-/bscope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-50

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/bscope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10-01

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:06-70

Trust: 0.9

vendor:hitachimodel:web server 01-02-/ascope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-01

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-01

Trust: 0.9

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:06-70

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-50-01

Trust: 0.9

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:08-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-50

Trust: 0.9

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10-06

Trust: 0.9

vendor:hitachimodel:cosminexus application server 05-05-/mscope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/cscope: - version: -

Trust: 0.9

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-00

Trust: 0.9

vendor:hitachimodel:web server 01-02-/cscope: - version: -

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00-03

Trust: 0.9

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-50-01

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:express

Trust: 0.8

vendor:hitachimodel:cosminexus studioscope:eqversion:version 5

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional for plug-in

Trust: 0.8

vendor:hitachimodel:web serverscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:- messaging

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:-r

Trust: 0.8

vendor:hitachimodel:web serverscope:eqversion:- security enhancement

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:foundation v8.2 to v8.5

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:light

Trust: 0.8

vendor:fujitsumodel:interstage application serverscope: - version: -

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:hitachimodel:cosminexus application server version 5scope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage web server expressscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage apworksscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus developer standardscope: - version: -

Trust: 0.8

vendor:necmodel:csviewscope:eqversion:/web questionnaire all versions

Trust: 0.8

vendor:apachemodel:http serverscope:eqversion:2.4.3

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:01

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:express v8.2 to v8.5

Trust: 0.8

vendor:hitachimodel:ucosminexus application server smart editionscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage application framework suitescope: - version: -

Trust: 0.8

vendor:necmodel:webotx enterprise service busscope:eqversion:v8.2 to v8.5

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7.5

Trust: 0.8

vendor:hitachimodel:ucosminexus developer lightscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:none

Trust: 0.8

vendor:fujitsumodel:systemwalker resource coordinatorscope: - version: -

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:st ard v8.2 to v8.5

Trust: 0.8

vendor:hitachimodel:cosminexus developer version 5scope: - version: -

Trust: 0.8

vendor:apachemodel:http serverscope:ltversion:2.4.x

Trust: 0.8

vendor:necmodel:csviewscope:eqversion:/faq navigator all versions

Trust: 0.8

vendor:hitachimodel:cosminexus developer light version 6scope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:fujitsumodel:interstage web serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:cosminexus clientscope:eqversion:version 6

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:enterprise v8.2 to v8.5

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:smart

Trust: 0.8

vendor:hitachimodel:cosminexus http serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:fujitsumodel:interstage studioscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage business application serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service architectscope: - version: -

Trust: 0.8

vendor:necmodel:webotx portalscope:eqversion:v8.2 to v8.4

Trust: 0.8

vendor:hitachimodel:ucosminexus application server enterprisescope: - version: -

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.8 to v10.8.4

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:hitachimodel:cosminexus application server standardscope:eqversion:version 6

Trust: 0.8

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:version 6

Trust: 0.8

vendor:hitachimodel:cosminexus developer standard version 6scope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus developer professional version 6scope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:none

Trust: 0.8

vendor:oraclemodel:http serverscope: - version: -

Trust: 0.8

vendor:fujitsumodel:interstage job workload serverscope: - version: -

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7.5

Trust: 0.8

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:08-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-71-/bscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-05-/jscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-71-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-60

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-10

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-10-01

Trust: 0.6

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:02-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00-01

Trust: 0.6

vendor:hitachimodel:web server linuxscope:eqversion:04-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-00-/iscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server 06-71-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/b )scope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-71-/hscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server )scope:eqversion:07-10

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-05-/oscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-03-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-72-/bscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-70-/hscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-10

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-00-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-03-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/nscope: - version: -

Trust: 0.6

vendor:hitachimodel:web server linuxscope:eqversion:03-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-53

Trust: 0.6

vendor:hitachimodel:web server 02-04-/bscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-05-/kscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server 06-70-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/gscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-60

Trust: 0.6

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10-08

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-00-/ascope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-71-/gscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/ascope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/hscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-71-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-71-/ascope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-10

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-05-/lscope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus application server 05-00-/bscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:08-53

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-09

Trust: 0.6

vendor:hitachimodel:ucosminexus application server 06-70-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-71

Trust: 0.6

vendor:hitachimodel:web serverscope:eqversion:02-04

Trust: 0.6

vendor:hitachimodel:web serverscope:eqversion:01-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-72-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-09

Trust: 0.6

vendor:hitachimodel:web server hp-uxscope:eqversion:03-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server standard 06-70-/nscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/b )scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-02

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/mscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:07-00

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard versionscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-02-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-02-/bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:04-00

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solarisscope:eqversion:08-20(x6)

Trust: 0.3

vendor:hitachimodel:web server aixscope:eqversion:04-00

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/escope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/oscope: - version: -

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-20-02

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-10

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:2.32

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise versionscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/a linux )scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:cosminexus application server versionscope:eqversion:505-05

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.2.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-70

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.15

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:03-00-01

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/hscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:08-50

Trust: 0.3

vendor:hitachimodel:web server solarisscope:eqversion:04-00-01

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-72(*1)

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:10.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/lscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/bscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/escope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:12.10

Trust: 0.3

vendor:oraclemodel:http server roll upscope:eqversion:1.0.2.22

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-03-03

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:7.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/rscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus clientscope:eqversion:06-02

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:12.10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/lscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-72

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-02-/ascope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-20

Trust: 0.3

vendor:hitachimodel:cosminexus clientscope:eqversion:06-50

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/kscope: - version: -

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/mscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:02-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/qscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-02-/cscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-00-/qscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-71-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-02-/dscope: - version: -

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-05-/lscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-05-/kscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:07-10

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/oscope: - version: -

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.c0.41scope: - version: -

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.1.1.6.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/cscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-72-/ascope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/kscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:11.1.0

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-00-05

Trust: 0.3

vendor:ibmmodel:os/400 v6r1m0scope: - version: -

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.1.1.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server versionscope:eqversion:505-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/g )scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:11.0.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.2

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:03-00-02

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-12

Trust: 0.3

vendor:hitachimodel:ucosminexus application server )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:web server )scope:eqversion:02-03

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express )scope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-02

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-50-10

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-00

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-70

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.8.5

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.13

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.1.1.3

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-50

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.1.0.6

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:0

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.b3.61scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light )scope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-20-02

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/hscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise hp-ux )scope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:web server 02-04-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard )scope:eqversion:08-20

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:6.7

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/dscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-00

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:06-71

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise hp-ux )scope:eqversion:07-10

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.2

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-00-05

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.1

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-10

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:8.1.7

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/d (windowsscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:11.0.0

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisscope:eqversion:07-50-09

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:2.33

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:10.1.3.5

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-10-09

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:08-20

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/fscope: - version: -

Trust: 0.3

vendor:apachemodel:apachescope:neversion:2.4.3

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/b )scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-70-/gscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/gscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/jscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/hscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard hp-uxscope:eqversion:07-10-01

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0.1

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-20

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-72-/dscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform hp-uxscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:04-00-04

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.c5.11scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-20-01

Trust: 0.3

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-01

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.17

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:7.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/escope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.22

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-71-/iscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-71-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-03-03

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise hp-uxscope:eqversion:07-10-01

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-02-/gscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10-06

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-71-/jscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-50-09

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.4

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/g )scope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0.1

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.2.8

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-50-01

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-03

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:10.0

Trust: 0.3

vendor:apachemodel:apachescope:eqversion:2.4.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server light (windowsscope:eqversion:09-00(x64)

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:10.1.3.5.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:08-70

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platformscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus clientscope:eqversion:06-51

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-10

Trust: 0.3

vendor:hitachimodel:cosminexus clientscope:eqversion:06-00

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.2

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:02-05

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-51-/kscope: - version: -

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.2.3

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:06-72

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-50

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:9.0.3.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/qscope: - version: -

Trust: 0.3

vendor:hitachimodel:web server )scope:eqversion:02-04

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-71-/cscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/qscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-00-05

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-72-/escope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:web server 01-02-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:08-70

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/iscope: - version: -

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:1.0.2.1

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-10-10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.3

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/iscope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-50-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:09-80

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/dscope: - version: -

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:08-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/pscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server express (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:04-00

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10-01

Trust: 0.3

vendor:hitachimodel:web server windowsscope:eqversion:03-00-060

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:10.0.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:0

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/lscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisscope:eqversion:07-00-10

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/escope: - version: -

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/jscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/jscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application serverscope:eqversion:05-02

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/oscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/hscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise 06-70-/a (windows(ipscope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.18

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:11.1.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.8

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-20

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/nscope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:11.1.1.5

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.21

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:2.31

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platformscope:neversion:6.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-10-08

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:7

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform aixscope:eqversion:09-00(64)

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-05-/nscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-20-01

Trust: 0.3

vendor:hitachimodel:web server aixscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-72-/g )scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-20-01

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/jscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/fscope: - version: -

Trust: 0.3

vendor:hitachimodel:web server 02-04-/cscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-01-/gscope: - version: -

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus client 06-71-/gscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-05-/pscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:web server solarisscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:8

Trust: 0.3

vendor:hitachimodel:web server hp-uxscope:eqversion:03-00-01

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform windowsscope:eqversion:09-00(x64)

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/kscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform linuxscope:eqversion:09-00(x64)

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-00-05

Trust: 0.3

vendor:oraclemodel:http serverscope:eqversion:10.1.2.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:06-72(*1)

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:07-50-09

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.12

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/jscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-72-/cscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise (solaris(sparcscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprise )scope:eqversion:07-10-1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:6.7

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/lscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server version 05-00-/rscope:eqversion:5

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:07-50-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard 06-70-/mscope: - version: -

Trust: 0.3

vendor:hitachimodel:cosminexus application server 05-00-/sscope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux web server suitescope:eqversion:3.14

Trust: 0.3

vendor:hitachimodel:cosminexus client 06-00-/iscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j edition bscope:eqversion:9.1.0

Trust: 0.3

sources: BID: 55131 // JVNDB: JVNDB-2012-003837 // CNNVD: CNNVD-201208-378 // NVD: CVE-2012-2687

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2687
value: LOW

Trust: 1.0

VENDOR: JVNDB-2012-003837
value: LOW

Trust: 0.8

CNNVD: CNNVD-201208-378
value: LOW

Trust: 0.6

VULMON: CVE-2012-2687
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2012-2687
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VENDOR: JVNDB-2012-003837
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: VULMON: CVE-2012-2687 // JVNDB: JVNDB-2012-003837 // CNNVD: CNNVD-201208-378 // NVD: CVE-2012-2687

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2012-003837 // NVD: CVE-2012-2687

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 119316 // PACKETSTORM: 117972 // CNNVD: CNNVD-201208-378

TYPE

xss

Trust: 0.9

sources: PACKETSTORM: 118513 // PACKETSTORM: 122279 // PACKETSTORM: 117972 // CNNVD: CNNVD-201208-378

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-003837

PATCH

title:Fixed in Apache httpd 2.4.3url:http://httpd.apache.org/security/vulnerabilities_24.html#2.4.3

Trust: 0.8

title:APPLE-SA-2013-09-12-1url:http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html

Trust: 0.8

title:HT5880url:http://support.apple.com/kb/HT5880

Trust: 0.8

title:HT5880url:http://support.apple.com/kb/HT5880?viewlocale=ja_JP

Trust: 0.8

title:Apache 2.4.3url:http://www.apache.org/dist/httpd/CHANGES_2.4.3

Trust: 0.8

title:HS12-028url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-028/index.html

Trust: 0.8

title:SE53614url:http://www-01.ibm.com/support/docview.wss?uid=nas2a2b50a0ca011b37c86257a96003c9a4f

Trust: 0.8

title:Apache HTTP Server 2.4.3 Releasedurl:http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3C0BFFEA9B-801B-4BAA-9534-56F640268E30@apache.org%3E

Trust: 0.8

title:NV14-007url:http://jpn.nec.com/security-info/secinfo/nv14-007.html

Trust: 0.8

title:openSUSE-SU-2013:0243url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html

Trust: 0.8

title:openSUSE-SU-2013:0245url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00011.html

Trust: 0.8

title:openSUSE-SU-2013:0248url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2013url:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2013 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujuly2013verbose-1899830.html

Trust: 0.8

title:RHSA-2013:0130url:http://rhn.redhat.com/errata/RHSA-2013-0130.html

Trust: 0.8

title:RHSA-2012:1594url:http://rhn.redhat.com/errata/RHSA-2012-1594.html

Trust: 0.8

title:RHSA-2012:1592url:http://rhn.redhat.com/errata/RHSA-2012-1592.html

Trust: 0.8

title:RHSA-2012:1591url:http://rhn.redhat.com/errata/RHSA-2012-1591.html

Trust: 0.8

title:July 2013 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/july_2013_critical_patch_update

Trust: 0.8

title:Multiple vulnerabilities in Apache HTTP server (Jan 29, 2013)url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http2

Trust: 0.8

title:Multiple vulnerabilities in Apache HTTP Server (Jul 16, 2013)url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http3

Trust: 0.8

title:USN-1627-1url:http://www.ubuntu.com/usn/USN-1627-1/

Trust: 0.8

title:XRX13-003url:http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf

Trust: 0.8

title:HS12-028url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS12-028/index.html

Trust: 0.8

title:Interstage HTTP Server (CVE-2011-3607/ CVE-2012-3499/ CVE-2012-2687/ CVE-2013-1862)url:http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201303.html

Trust: 0.8

title:httpd-2.4.3url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=44210

Trust: 0.6

title:httpd-2.4.3url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=44209

Trust: 0.6

title:Red Hat: Low: httpd security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130130 - Security Advisory

Trust: 0.1

title:Red Hat: Low: httpd security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130512 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: apache2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1627-1

Trust: 0.1

title:Red Hat: Important: JBoss Enterprise Application Platform 6.0.1 updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20121591 - Security Advisory

Trust: 0.1

title:Red Hat: Important: JBoss Enterprise Application Platform 6.0.1 updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20121592 - Security Advisory

Trust: 0.1

title:Red Hat: Important: JBoss Enterprise Application Platform 6.0.1 updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20121594 - Security Advisory

Trust: 0.1

title:Pentest-Cheetsheeturl:https://github.com/MrFrozenPepe/Pentest-Cheetsheet

Trust: 0.1

title:ReconScanurl:https://github.com/RoliSoft/ReconScan

Trust: 0.1

title:ReconScanurl:https://github.com/GiJ03/ReconScan

Trust: 0.1

title:testurl:https://github.com/issdp/test

Trust: 0.1

title:ReconScanurl:https://github.com/kira1111/ReconScan

Trust: 0.1

title:DC-1-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough

Trust: 0.1

title: - url:https://github.com/SecureAxom/strike

Trust: 0.1

sources: VULMON: CVE-2012-2687 // JVNDB: JVNDB-2012-003837 // CNNVD: CNNVD-201208-378

EXTERNAL IDS

db:NVDid:CVE-2012-2687

Trust: 3.6

db:BIDid:55131

Trust: 2.0

db:SECUNIAid:50894

Trust: 1.7

db:SECUNIAid:51607

Trust: 1.7

db:JVNDBid:JVNDB-2012-003837

Trust: 0.8

db:CNNVDid:CNNVD-201208-378

Trust: 0.6

db:HITACHIid:HS12-028

Trust: 0.4

db:SECUNIAid:51458

Trust: 0.2

db:VULMONid:CVE-2012-2687

Trust: 0.1

db:PACKETSTORMid:117037

Trust: 0.1

db:PACKETSTORMid:118513

Trust: 0.1

db:PACKETSTORMid:121319

Trust: 0.1

db:PACKETSTORMid:122279

Trust: 0.1

db:PACKETSTORMid:119316

Trust: 0.1

db:PACKETSTORMid:116986

Trust: 0.1

db:PACKETSTORMid:123228

Trust: 0.1

db:PACKETSTORMid:117972

Trust: 0.1

db:PACKETSTORMid:118913

Trust: 0.1

sources: VULMON: CVE-2012-2687 // BID: 55131 // JVNDB: JVNDB-2012-003837 // PACKETSTORM: 117037 // PACKETSTORM: 118513 // PACKETSTORM: 121319 // PACKETSTORM: 122279 // PACKETSTORM: 119316 // PACKETSTORM: 116986 // PACKETSTORM: 123228 // PACKETSTORM: 117972 // PACKETSTORM: 118913 // CNNVD: CNNVD-201208-378 // NVD: CVE-2012-2687

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2012-1592.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2012-1591.html

Trust: 2.0

url:http://rhn.redhat.com/errata/rhsa-2012-1594.html

Trust: 2.0

url:http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_xrx13-003_v1.0.pdf

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=nas2a2b50a0ca011b37c86257a96003c9a4f

Trust: 2.0

url:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html

Trust: 2.0

url:http://support.apple.com/kb/ht5880

Trust: 2.0

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html

Trust: 2.0

url:http://www.ubuntu.com/usn/usn-1627-1

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2013-0130.html

Trust: 1.8

url:http://secunia.com/advisories/51607

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00011.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html

Trust: 1.7

url:http://www.securityfocus.com/bid/55131

Trust: 1.7

url:http://secunia.com/advisories/50894

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2013/sep/msg00002.html

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=136612293908376&w=2

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19539

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18832

Trust: 1.7

url:http://www.apache.org/dist/httpd/changes_2.4.3

Trust: 1.4

url:http://httpd.apache.org/security/vulnerabilities_24.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2687

Trust: 1.0

url:http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3c0bffea9b-801b-4baa-9534-56f640268e30%40apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2687

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2012-2687

Trust: 0.8

url:http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3c0bffea9b-801b-4baa-9534-56f640268e30@apache.org%3e

Trust: 0.7

url:httpd.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_24.html

Trust: 0.6

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.

Trust: 0.6

url:httpd/changes_2.4.3

Trust: 0.6

url:http://www.apache.org/dist/

Trust: 0.6

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3ccvs.

Trust: 0.6

url:http://www.apache.org/dist/httpd/announcement2.2.html

Trust: 0.3

url:http://www.apache.org/dist/httpd/announcement2.4.html

Trust: 0.3

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03734195-1

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http2

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100170251

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-028/index.html

Trust: 0.3

url:http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jlu35g..t.ciuo.7ywm.bw89mq%5f%5fcefsfqc0

Trust: 0.3

url:http://www.xerox.com/download/security/security-bulletin/1683f-4d960e4b16bb2/cert_xrx13-004_v1.01.pdf

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-0883

Trust: 0.3

url:http://www.mandriva.com/security/

Trust: 0.2

url:http://httpd.apache.org/security/vulnerabilities_22.html

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0883

Trust: 0.2

url:http://www.apache.org/dist/httpd/changes_2.2.23

Trust: 0.2

url:http://www.mandriva.com/security/advisories

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-3499

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4929

Trust: 0.2

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4557

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-4558

Trust: 0.2

url:https://www.hp.com/go/swa

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2008-0455.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2012-2687.html

Trust: 0.2

url:http://bugzilla.redhat.com/):

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2008-0455

Trust: 0.2

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2013:0130

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/1627-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=26712

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=51458

Trust: 0.1

url:http://www.hitachi.co.jp/prod/comp/soft1/security/info/./vuls/hs12-028/index.html

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/51458/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/blog/325/

Trust: 0.1

url:http://secunia.com/advisories/51458/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4534

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5885

Trust: 0.1

url:http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4431

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3546

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20392.www2.hp.com/portal

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0456

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2008-0456.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1899

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1903

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3817

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1635

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1025

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0169

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1029

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1643

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://www.traud.de

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1901

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4244

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1027

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1031

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1902

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1033

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5166

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1032

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1030

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2686

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1028

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5688

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0166

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.24

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.10

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.22-1ubuntu1.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.22-6ubuntu2.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.3

Trust: 0.1

url:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslcompression

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3451

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4550

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4549.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3451.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4550.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2379.html

Trust: 0.1

url:https://access.redhat.com/knowledge/docs/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3428.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2672.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2378

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3428

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2672

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4549

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2378.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2379

Trust: 0.1

sources: VULMON: CVE-2012-2687 // BID: 55131 // JVNDB: JVNDB-2012-003837 // PACKETSTORM: 117037 // PACKETSTORM: 118513 // PACKETSTORM: 121319 // PACKETSTORM: 122279 // PACKETSTORM: 119316 // PACKETSTORM: 116986 // PACKETSTORM: 123228 // PACKETSTORM: 117972 // PACKETSTORM: 118913 // CNNVD: CNNVD-201208-378 // NVD: CVE-2012-2687

CREDITS

Rainer Jung and Niels Heinen

Trust: 0.9

sources: BID: 55131 // CNNVD: CNNVD-201208-378

SOURCES

db:VULMONid:CVE-2012-2687
db:BIDid:55131
db:JVNDBid:JVNDB-2012-003837
db:PACKETSTORMid:117037
db:PACKETSTORMid:118513
db:PACKETSTORMid:121319
db:PACKETSTORMid:122279
db:PACKETSTORMid:119316
db:PACKETSTORMid:116986
db:PACKETSTORMid:123228
db:PACKETSTORMid:117972
db:PACKETSTORMid:118913
db:CNNVDid:CNNVD-201208-378
db:NVDid:CVE-2012-2687

LAST UPDATE DATE

2024-09-19T00:35:59.910000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2012-2687date:2021-06-06T00:00:00
db:BIDid:55131date:2015-04-13T21:14:00
db:JVNDBid:JVNDB-2012-003837date:2016-08-02T00:00:00
db:CNNVDid:CNNVD-201208-378date:2021-06-07T00:00:00
db:NVDid:CVE-2012-2687date:2023-11-07T02:10:40.107

SOURCES RELEASE DATE

db:VULMONid:CVE-2012-2687date:2012-08-22T00:00:00
db:BIDid:55131date:2012-08-21T00:00:00
db:JVNDBid:JVNDB-2012-003837date:2012-08-24T00:00:00
db:PACKETSTORMid:117037date:2012-10-02T03:46:41
db:PACKETSTORMid:118513date:2012-12-02T04:43:56
db:PACKETSTORMid:121319date:2013-04-16T23:44:17
db:PACKETSTORMid:122279date:2013-07-03T19:19:31
db:PACKETSTORMid:119316date:2013-01-08T16:07:56
db:PACKETSTORMid:116986date:2012-09-28T23:55:37
db:PACKETSTORMid:123228date:2013-09-13T19:32:22
db:PACKETSTORMid:117972date:2012-11-08T23:21:36
db:PACKETSTORMid:118913date:2012-12-19T05:34:42
db:CNNVDid:CNNVD-201208-378date:2012-08-23T00:00:00
db:NVDid:CVE-2012-2687date:2012-08-22T19:55:01.633